Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Unit 2_week 4 2024.pptx

Overview

General Information

Sample name:Unit 2_week 4 2024.pptx
Analysis ID:1555973
MD5:88a9d47c8cfc24b25c41429b16660187
SHA1:5e00b3ee7c95f39b05a9ceee023f1d8d3d87d407
SHA256:c22154ed1642f7134e5976cec3e3783b5d8cb7f5dd2f54718ebbdd70606ea017
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Connects to many different domains
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Executes massive DNS lookups (> 100)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

  • System is w10x64
  • POWERPNT.EXE (PID: 4392 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" /AUTOMATION -Embedding MD5: 2A43FE7F9F699F7F53FEBC254F68F46D)
    • ai.exe (PID: 5316 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5CBB688-A1C2-4CF9-BF6B-A30A1D0E244B" "08E256B2-FA0D-43B6-B58F-DD51F198AEBD" "4392" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2312,i,16154433975582275591,11621670100190536258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_1018JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          1.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              Click to see the 4 entries
              Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 1.1.1.1, DestinationIsIpv6: false, DestinationPort: 53, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, Initiated: true, ProcessId: 4392, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49833
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-14T18:19:16.729408+010020221121Exploit Kit Activity Detected192.168.2.65037037.18.90.75443TCP
              2024-11-14T18:19:18.586764+010020221121Exploit Kit Activity Detected192.168.2.65039547.253.61.56443TCP
              2024-11-14T18:19:20.744676+010020221121Exploit Kit Activity Detected192.168.2.65041683.222.105.114443TCP
              2024-11-14T18:19:20.888177+010020221121Exploit Kit Activity Detected192.168.2.650419208.93.169.131443TCP
              2024-11-14T18:19:24.553439+010020221121Exploit Kit Activity Detected192.168.2.65048452.211.72.46443TCP
              2024-11-14T18:19:43.811321+010020221121Exploit Kit Activity Detected192.168.2.65107618.195.234.25443TCP
              2024-11-14T18:19:48.321533+010020221121Exploit Kit Activity Detected192.168.2.651195169.150.255.184443TCP
              2024-11-14T18:19:58.504562+010020221121Exploit Kit Activity Detected192.168.2.65152052.19.118.205443TCP
              2024-11-14T18:21:09.839687+010020221121Exploit Kit Activity Detected192.168.2.65221235.190.24.218443TCP

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.pages.csv, type: HTML
              Source: Yara matchFile source: 1.11.pages.csv, type: HTML
              Source: Yara matchFile source: 1.9.pages.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.13.pages.csv, type: HTML
              Source: Yara matchFile source: 1.41.pages.csv, type: HTML
              Source: Yara matchFile source: 1.8.pages.csv, type: HTML
              Source: Yara matchFile source: 1.38.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_1018, type: DROPPED
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Form action: https://romatrasportinews.blogspot.com/search diggita blogspot
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Number of links: 0
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Base64 decoded: 1731604726.000000
              Source: https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnewsHTTP Parser: Found new string: script .(function() {var id = 'eadv-2-' + Math.random().toString(36).substr(2) + (new Date().getTime());document.write(String.fromCharCode(60,115)+'cript async="async" defer="defer" type="text/javascript" id="' + id + '" sr' + 'c="https://www.eadv.it/track/?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=' + id + '">'+String.fromCharCode(60)+'/sc' + 'ript>');})();...
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Title: #Roma: Lavori in corso - Da @Rtn_24 (Atac) does not match URL
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Title: Roma Trasporti News does not match URL
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: /login.php?return=/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Form action: https://diggita.com/search.php
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ced-ns.sascdn.com/diff/js/assets/topics_frame.html
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouse
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://hb.360yield.com/privacy-sandbox/topics.html?bidder=improvedigital
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/static/topicsapi.html?bidder=onetag
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ced-ns.sascdn.com/diff/js/assets/topics_frame.html
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouse
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://hb.360yield.com/privacy-sandbox/topics.html?bidder=improvedigital
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/static/topicsapi.html?bidder=onetag
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ads.betweendigital.com/sspmatch-iframe
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ced-ns.sascdn.com/diff/js/assets/topics_frame.html
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouse
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://hb.360yield.com/privacy-sandbox/topics.html?bidder=improvedigital
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://onetag-sys.com/static/topicsapi.html?bidder=onetag
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: Iframe src: https://ads.betweendigital.com/sspmatch-iframe
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12156&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.lqb4vloizka7&fsb=1&dtd=12545
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12161&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=3.luhusmyse5iq&fsb=1&dtd=12557
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12195&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=4.r4htnjw693l7&fsb=1&dtd=12568
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12198&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=5.fq9d1xrfm40&fsb=1&dtd=12592
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5383&idt=12524&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=6.2kqk54urkng2&fsb=1&dtd=13530
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=13520&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=7.bxmf7ttc88s2&fsb=1&dtd=14564
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747277&bpp=1&bdt=5378&idt=12078&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=2903070082819&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.lh3guxq5l03t&fsb=1&dtd=12131
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241112/r20190131/zrt_lookup_fy2021.html
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12209&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=2.vs6jc4puibah&fsb=1&dtd=12593
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12212&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=3.761tb0be7inu&fsb=1&dtd=12619
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6785&idt=12213&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=4&uci=4.tyj534p4d3jy&fsb=1&dtd=12629
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12214&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=5&uci=5.tva66uagoz7v&fsb=1&dtd=12639
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=12550&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=6&uci=6.z55r24bt6wg3&fsb=1&dtd=13556
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=13534&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=7&uci=7.c08ywoqetpmq&fsb=1&dtd=14668
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747259&bpp=4&bdt=6776&idt=12187&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=8682538848176&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=1.vcgq209ev2y4&fsb=1&dtd=12209
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241112/r20190131/zrt_lookup_fy2021.html
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12156&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.lqb4vloizka7&fsb=1&dtd=12545
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12161&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=3.luhusmyse5iq&fsb=1&dtd=12557
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12195&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=4.r4htnjw693l7&fsb=1&dtd=12568
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12198&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=5.fq9d1xrfm40&fsb=1&dtd=12592
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5383&idt=12524&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=6.2kqk54urkng2&fsb=1&dtd=13530
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=13520&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=7.bxmf7ttc88s2&fsb=1&dtd=14564
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747277&bpp=1&bdt=5378&idt=12078&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=2903070082819&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.lh3guxq5l03t&fsb=1&dtd=12131
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12209&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=2.vs6jc4puibah&fsb=1&dtd=12593
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12212&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=3.761tb0be7inu&fsb=1&dtd=12619
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6785&idt=12213&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=4&uci=4.tyj534p4d3jy&fsb=1&dtd=12629
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12214&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=5&uci=5.tva66uagoz7v&fsb=1&dtd=12639
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=12550&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=6&uci=6.z55r24bt6wg3&fsb=1&dtd=13556
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=13534&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=7&uci=7.c08ywoqetpmq&fsb=1&dtd=14668
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747259&bpp=4&bdt=6776&idt=12187&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=8682538848176&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=1.vcgq209ev2y4&fsb=1&dtd=12209
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12156&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.lqb4vloizka7&fsb=1&dtd=12545
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12161&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=3.luhusmyse5iq&fsb=1&dtd=12557
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12195&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=4.r4htnjw693l7&fsb=1&dtd=12568
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12198&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=5.fq9d1xrfm40&fsb=1&dtd=12592
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5383&idt=12524&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=6.2kqk54urkng2&fsb=1&dtd=13530
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=13520&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=7.bxmf7ttc88s2&fsb=1&dtd=14564
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747277&bpp=1&bdt=5378&idt=12078&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=2903070082819&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.lh3guxq5l03t&fsb=1&dtd=12131
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12209&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=2.vs6jc4puibah&fsb=1&dtd=12593
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12212&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=3.761tb0be7inu&fsb=1&dtd=12619
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6785&idt=12213&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=4&uci=4.tyj534p4d3jy&fsb=1&dtd=12629
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12214&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=5&uci=5.tva66uagoz7v&fsb=1&dtd=12639
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=12550&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=6&uci=6.z55r24bt6wg3&fsb=1&dtd=13556
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=13534&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=7&uci=7.c08ywoqetpmq&fsb=1&dtd=14668
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747259&bpp=4&bdt=6776&idt=12187&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=8682538848176&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=1.vcgq209ev2y4&fsb=1&dtd=12209
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: <input type="password" .../> found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No favicon
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="author".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: https://diggita.com/v.php?id=1614530HTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.6:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49866 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50015 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50159 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50375 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.248.22.168:443 -> 192.168.2.6:51060 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51211 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:52003 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.248.22.168:443 -> 192.168.2.6:52168 version: TLS 1.2
              Source: powerpnt.exeMemory has grown: Private usage: 1MB later: 148MB
              Source: unknownNetwork traffic detected: DNS query count 238
              Source: unknownNetwork traffic detected: IP country count 14
              Source: global trafficTCP traffic: 192.168.2.6:50925 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.6:50880 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.6:50589 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.6:50831 -> 1.1.1.1:53
              Source: global trafficDNS traffic detected: number of DNS queries: 238
              Source: Joe Sandbox ViewIP Address: 151.101.0.84 151.101.0.84
              Source: Joe Sandbox ViewIP Address: 37.252.171.149 37.252.171.149
              Source: Joe Sandbox ViewIP Address: 91.228.74.200 91.228.74.200
              Source: Joe Sandbox ViewIP Address: 18.66.102.15 18.66.102.15
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50370 -> 37.18.90.75:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50395 -> 47.253.61.56:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50416 -> 83.222.105.114:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50419 -> 208.93.169.131:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50484 -> 52.211.72.46:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:51076 -> 18.195.234.25:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:51195 -> 169.150.255.184:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:51520 -> 52.19.118.205:443
              Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:52212 -> 35.190.24.218:443
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1tgTzd23Ag4XRed&MD=98hmB5uB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24 HTTP/1.1Host: www.diggita.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.diggita.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/css/main.css HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v.php?id=1614530 HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /modules/auto_thumb/css/auto_thumb20180626.css HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/css/magnific-popup.css HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mn/t_files/mnm73.css HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /l/by/4.0/88x31.png HTTP/1.1Host: i.creativecommons.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://romatrasportinews.blogspot.it HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/diggita-telegram.jpg HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/instagram16.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.diggita.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/telegram16.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /l/by/4.0/88x31.png HTTP/1.1Host: licensebuttons.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tabrB2.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/twitterlogo.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /display/?zid=AACot592md21N6D5 HTTP/1.1Host: ads.viralize.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/pinit.js HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/mastodonheader.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v_16/img/mnm/h9_logo_ed.png HTTP/1.1Host: mnmstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /l/by/4.0/88x31.png HTTP/1.1Host: licensebuttons.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tablB2.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /related/service/widget/epeex/?ac=diggita&ch=1&is=epxRelwd1 HTTP/1.1Host: epeex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/css/bootstrap.css HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mn/t_files/mnm73.css HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/instagram16.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/cross.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/diggita-telegram.jpg HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tabrightB.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/twitterlogo.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/navbar.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tabrB2.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/rsz_pinterest.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/telegram16.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/telegram-diggita1.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/pinit.js HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /display/?zid=AACot592md21N6D5 HTTP/1.1Host: ads.viralize.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /sdk/v2/app.js HTTP/1.1Host: sdk.truepush.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.diggita.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mn/t_files/v_16/icons-common-2x.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v_16/img/mnm/h9_logo_ed.png HTTP/1.1Host: mnmstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/mastodonheader.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/diggita.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tableftB.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tablB2.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/vote.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /related/service/widget/epeex/?ac=diggita&ch=1&is=epxRelwd1 HTTP/1.1Host: epeex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/diggitalogo_floating_bar_small.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tabrightB.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/navbar.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/rsz_pinterest.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/jspath.php HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/telegram-diggita1.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/xmlhttp.php HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/js/jquery.magnific-popup.min.js HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sharrre/jquery.sharrre.min.js HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/js/custom.js HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/cross.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/vote.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /modules/auto_thumb/2017/11/23/1614530_lavori-in-corso_rtn_thumb_big.gif HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: www.diggita.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /avatars/user_uploaded/iltrenoromalido_30.jpg HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/diggita.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mn/t_files/v_16/icons-common-2x.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/Mastodon_Logo.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /modules/auto_thumb/2017/11/23/1614530_lavori-in-corso_rtn_thumb.gif HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/error.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/diggitalogo_floating_bar_small.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/seguici-su-telegram.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/tableftB.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /js/jspath.php HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: www.diggita.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/js/custom.js HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/menu_active.gif HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /js/xmlhttp.php HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /sharrre/jquery.sharrre.min.js HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/menu_subactive.gif HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/templates/diggita/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/js/jquery.magnific-popup.min.js HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /modules/auto_thumb/2017/11/23/1614530_lavori-in-corso_rtn_thumb_big.gif HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/Mastodon_Logo.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/error.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/seguici-su-telegram.png HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /px.gif?deal=cmp&ev=impression&url=https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24 HTTP/1.1Host: dt.viralize.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/menu_active.gif HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /related/service/widget/epeex/widget.min.asp?idw=1_x1_1_604 HTTP/1.1Host: epeex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /modules/auto_thumb/2017/11/23/1614530_lavori-in-corso_rtn_thumb.gif HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /libtrc/gruppoespressoitalian-diggita/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /templates/diggita/images/menu_subactive.gif HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v.php?id=1614530 HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371If-Modified-Since: Thu, 14 Nov 2024 17:18:48 GMT
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /metric?s=27465&f=1&fi=99 HTTP/1.1Host: metrics.biddertmz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /libtrc/gruppoespressoitalian-diggita/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /px.gif?deal=cmp&ev=impression&url=https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24 HTTP/1.1Host: dt.viralize.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8e28a99b583d25e9 HTTP/1.1Host: www.diggita.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fql?q=SELECT%20url,%20normalized_url,%20share_count,%20like_count,%20comment_count,%20total_count,commentsbox_count,%20comments_fbid,%20click_count%20FROM%20link_stat%20WHERE%20url=%27https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%27&callback=jQuery1910426896036587056_1731604734053 HTTP/1.1Host: graph.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews HTTP/1.1Host: romatrasportinews.blogspot.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /usync/?pubId=2a897e3f18e6769&cb=1731604737523 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mn/t_files/v_16/icons-common-2x.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /count.json?url=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530 HTTP/1.1Host: opensharecount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /ads/lib_adagio.js HTTP/1.1Host: cdn.themoneytizer.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /image/mastodonheader.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /image/diggitalogo_floating_bar_small.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews HTTP/1.1Host: romatrasportinews.blogspot.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews HTTP/1.1Host: romatrasportinews.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1tgTzd23Ag4XRed&MD=98hmB5uB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /fql?q=SELECT%20url,%20normalized_url,%20share_count,%20like_count,%20comment_count,%20total_count,commentsbox_count,%20comments_fbid,%20click_count%20FROM%20link_stat%20WHERE%20url=%27https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%27&callback=jQuery1910426896036587056_1731604734053 HTTP/1.1Host: graph.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/rsz_pinterest.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /image/telegram-diggita1.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /sync?c=147&r=2&j=criteoCallback HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8e28a99b583d25e9 HTTP/1.1Host: www.diggita.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /image/twitterlogo.png HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://diggita.com/v.php?id=1614530Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /display/?zid=AACoy_R3dLVxJqCI HTTP/1.1Host: ads.viralize.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews HTTP/1.1Host: romatrasportinews.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 14 Nov 2024 15:30:32 GMT
              Source: global trafficHTTP traffic detected: GET /p/12761/px.js HTTP/1.1Host: p.cpx.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /sync?c=147&r=2&j=criteoCallback HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/tag/31da3e6f-656d-4479-baca-20ac98f5172c HTTP/1.1Host: boot.pbstck.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ads/lib_adagio.js HTTP/1.1Host: cdn.themoneytizer.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /display/?zid=AACoy_R3dLVxJqCI HTTP/1.1Host: ads.viralize.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /img/a/AVvXsEhraFZ9JSyrh63WEVe0wZMCN48dgS356j9jxIkQuvGhcYpu1grktrSdz3EB0CsjtwKDmVPnUjLbkBMZKxeftdRkvO115bOAYRB7ttGIOuJQ-cX3hL7P8GkXnXN8Yuc9nDax5eTyLg2_xD_uMeARSC__HGS3vJ7bDs1qz1BDx-gNMrN01mrMNLpNtxmaNBtZ=s150 HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiDsIIASJvCGklqXaRODYyeK-6hQe6RA_T7V_p_nWhBviv0K_Hwoh35WmvqzFnqzkqYXiYTGZ_0oTYDxPRcRyR5ryNIRwZ5aeYQwGxORb9WJ7YibjViN0BdEb3_oI6Uc7t5j2qwmi9_GIqG/s320/lavori+in+corso_rtn.gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /feeds/posts/default?alt=json&max-results=3 HTTP/1.1Host: romatrasportinews.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnewsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /user-sessions-b6ed2f5.js HTTP/1.1Host: cdn.pbstck.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /collector-eae2d9d.js HTTP/1.1Host: cdn.pbstck.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: diggita.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /display/?zid=AACoy_R3dLVxJqCI HTTP/1.1Host: ads.viralize.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/tag/31da3e6f-656d-4479-baca-20ac98f5172c HTTP/1.1Host: boot.pbstck.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /track/rid?ttd_pid=0fkciot&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mailNotification.php?st=a96081b6-db78-48c4-9f82-b93e316fb1f7 HTTP/1.1Host: adtrack.adleadevent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /p/12761/px.js HTTP/1.1Host: p.cpx.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /display/?zid=AACoy_R3dLVxJqCI HTTP/1.1Host: ads.viralize.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews HTTP/1.1Host: romatrasportinews.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnewsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3692860158-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/a/AVvXsEhraFZ9JSyrh63WEVe0wZMCN48dgS356j9jxIkQuvGhcYpu1grktrSdz3EB0CsjtwKDmVPnUjLbkBMZKxeftdRkvO115bOAYRB7ttGIOuJQ-cX3hL7P8GkXnXN8Yuc9nDax5eTyLg2_xD_uMeARSC__HGS3vJ7bDs1qz1BDx-gNMrN01mrMNLpNtxmaNBtZ=s150 HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v8.38.0u2.0.7/533a340a67e549575ffd2c2c51a5dd17/prebid.js HTTP/1.1Host: tmzr.themoneytizer.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /track/rid?ttd_pid=0fkciot&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dfbb9702-4479-40f1-a28a-82ba6e7e15ee
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgk4HDvDemr9qJJzsToI4_xzoJ5dNo9j6iQqf-rkJDv2xyqxCi0vsqBBBgrLomOeyBopIjJA4U-gc674vG_6zHdEUfaEK-iD_qsLTQ_qd9jrSYaU_mepwkwBm4QXx8RCA_6Sxhg02vlU4UJ-IdMJHurz3sncpinMZ4j76uwLl46Ze5-2_DB4zNttlyP9cfu/w35/viale%20trastevere.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiDsIIASJvCGklqXaRODYyeK-6hQe6RA_T7V_p_nWhBviv0K_Hwoh35WmvqzFnqzkqYXiYTGZ_0oTYDxPRcRyR5ryNIRwZ5aeYQwGxORb9WJ7YibjViN0BdEb3_oI6Uc7t5j2qwmi9_GIqG/s320/lavori+in+corso_rtn.gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /libtrc/impl.20240501-14-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /user-sessions-b6ed2f5.js HTTP/1.1Host: cdn.pbstck.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /collector-eae2d9d.js HTTP/1.1Host: cdn.pbstck.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://diggita.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3LDEzXvcF_DGirbF6wcrIlmPo41mKvNFPvTovX1gqm0-1731604745-1.0.1.1-ccvY2L7A3NYMdzeDEUUrxIMYHESIe7zklpZAmJymfkgNOuHoAmFEoxl93GltqBPI8efWj7d0ifcxj0SmWnKdNQ
              Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.5809382399272369 HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /feeds/posts/default?alt=json&max-results=3 HTTP/1.1Host: romatrasportinews.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mailNotification.php?st=a96081b6-db78-48c4-9f82-b93e316fb1f7 HTTP/1.1Host: adtrack.adleadevent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=9FC54D150466C174912E5199B1F8E822A79961F459747D218DA8067809F8238A086EE8BF67D63A2A90D1DB19587375008B81DF393E46C0AEB40A8EC769662133B964A72527
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiS4rliK9-Repf-Y_WDv8Sqw5LF01LKoMVVj4PCjyBeD0wP6TaC2g45gyuUuqeOArnsWDP5fMdn9b3oWMlGQThlmwr649cZAyg-ry9Lv2o8-zvsUYSUZMkcVRJX76rHIp6seP9LhnPAiYFXp6fNw6a5BMLFpK9bfD3ByCK-ahtPzcReJsG4NbMFuvcHQN8p/w35/Schermata-2022-05-02-alle-23.30.20.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3692860158-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.5809382399272369 HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews HTTP/1.1Host: romatrasportinews.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnewsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgk4HDvDemr9qJJzsToI4_xzoJ5dNo9j6iQqf-rkJDv2xyqxCi0vsqBBBgrLomOeyBopIjJA4U-gc674vG_6zHdEUfaEK-iD_qsLTQ_qd9jrSYaU_mepwkwBm4QXx8RCA_6Sxhg02vlU4UJ-IdMJHurz3sncpinMZ4j76uwLl46Ze5-2_DB4zNttlyP9cfu/w35/viale%20trastevere.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8e28a9ab5e402626 HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /libtrc/impl.20240501-14-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /id?c=17553 HTTP/1.1Host: id.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fire.js?pid=12761&url=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24&hn_ver=87&fid=64c4c29e-58a7-4b79-9cce-d5ec41387511&dsp=TTD&dsp_uid=dfbb9702-4479-40f1-a28a-82ba6e7e15ee HTTP/1.1Host: s.cpx.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiS4rliK9-Repf-Y_WDv8Sqw5LF01LKoMVVj4PCjyBeD0wP6TaC2g45gyuUuqeOArnsWDP5fMdn9b3oWMlGQThlmwr649cZAyg-ry9Lv2o8-zvsUYSUZMkcVRJX76rHIp6seP9LhnPAiYFXp6fNw6a5BMLFpK9bfD3ByCK-ahtPzcReJsG4NbMFuvcHQN8p/w35/Schermata-2022-05-02-alle-23.30.20.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v8.38.0u2.0.7/533a340a67e549575ffd2c2c51a5dd17/prebid.js HTTP/1.1Host: tmzr.themoneytizer.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /api/v1/public/p/29567/d/50/s?callback=&gdpr=&gdpr_consent=&url=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24 HTTP/1.1Host: kvt.sddan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fwww.diggita.it%2F&domain=www.diggita.it&cw=1&lsw=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=plT_Dl93cGRPblpCdG1hOUZOVzIxbVkzUWZvZHVhSkN1QjZNWG1WOFBHV2JtbXNrYll1ZnAxcFVZTnA5YkRpMXQ4c3RUaDREVDN6bjg5WkU4elJNVzQzejNsQ2hYR2RsQnZtTzc5bDkxRTUlMkYlMkZ3cnclM0Q
              Source: global trafficHTTP traffic detected: GET /api/config/prebid HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: widget.spreaker.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8e28a9ab5e402626 HTTP/1.1Host: diggita.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a962ddeb969040568638944e0524a371
              Source: global trafficHTTP traffic detected: GET /id?c=17553 HTTP/1.1Host: id.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=d216be1efb46b1a9012243ffe3598487; _cc_cc="ACZ4nGNQSDEyNEtKNUxNSzIxSzJMtDQwNDIyMU5LSzU2tbQwsTBnAIJ0M0MeBgQAAEnRCY0%3D"; _cc_aud="ABR4nGNgYGBINzPkYYADAAtCANs%3D"
              Source: global trafficHTTP traffic detected: GET /v3/pidgets/boards/attualita24/Roma/pins/?sub=www&base_scheme=https&callback=PIN_1731604745842.f.callback[0] HTTP/1.1Host: widgets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /topicsapi.html?bidder=rtbhouse HTTP/1.1Host: topics.authorizedvault.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /static/topicsapi.html?bidder=onetag HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /api/v1/public/p/29567/d/50/s?callback=&gdpr=&gdpr_consent=&url=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24 HTTP/1.1Host: kvt.sddan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /privacy-sandbox/topics.html?bidder=improvedigital HTTP/1.1Host: hb.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules-p-6Fv0cGNfc_bw8.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fwww.diggita.it%2F&domain=www.diggita.it&cw=1&lsw=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=2HIyA181ak5zYTZMVFFNTm9TcHdFa2cwM25tUSUyRnhaekhrUkdGZzR0eDdkSGRlYWJ5aiUyRm5pWkNnNDlNVDZCWG9nJTJGZElXZVY2SjRpMXlaMk94ME0zZjNoWGJweXVmSmsxazBSQ210SlhFbE5kQWpDcyUzRA
              Source: global trafficHTTP traffic detected: GET /track/?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=eadv-2-qahpiqmm20p1731604742432 HTTP/1.1Host: www.eadv.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /track/?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=eadv-2-ggqoh1ldhrq1731604742455 HTTP/1.1Host: www.eadv.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: widget.spreaker.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj-sGMHMAUBuO6IhnC3oyoa0wUwpXJ0PkpzfuR0aH-8M5cy71kvdN_wuenw4wTnjw_Gu9hC7fUsTBoZi7V86Lrh_qyXYtI8deH-4GxZ1rEBbIjxJ7cpsMz_jpNaRMalHwcztpK4UaC5-k2fFS0B8hZxyifgPVdH3SOKCePRW5OHeYbo0LvPCMBvGl0LsetX/w35/forze%20armate.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20240501-14-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v3/pidgets/boards/attualita24/Roma/pins/?sub=www&base_scheme=https&callback=PIN_1731604745842.f.callback[0] HTTP/1.1Host: widgets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules-p-6Fv0cGNfc_bw8.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g/v2/12.json HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=8bee4ebe-3e0b-7898-9b13-4cc136e81bd4#1731604750149#1
              Source: global trafficHTTP traffic detected: GET /gruppoespressoitalian-diggita/log/2/debug?tim=12%3A19%3A06.279&type=info&msg=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24&llvl=2&id=5006&cv=20240501-14-RELEASE&lt=deflated&pct=1 HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=eadv-2-qahpiqmm20p1731604742432 HTTP/1.1Host: track.eadv.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gruppoespressoitalian-diggita/log/2/debug?tim=12%3A19%3A06.280&type=info&msg=%7B%22mode%22%3A%22thumbnails-z%22%2C%22container%22%3A%22taboola-barra_laterale%22%2C%22placement%22%3A%22Barra_Laterale%22%2C%22target_type%22%3A%22mix%22%7D&llvl=2&id=8361&cv=20240501-14-RELEASE&lt=deflated&pct=1 HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /shared/tbframe.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=eadv-2-ggqoh1ldhrq1731604742455 HTTP/1.1Host: track.eadv.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20240501-14-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /adjson?t=prebid HTTP/1.1Host: ads.betweendigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=e809e58d-d5d2-523f-8cc6-af75ebf09e7b; ut=ZzYxDgAFlbCtVXWgw9YdYJPSheycXUdys5bw5g==; ss=1; unm=1
              Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=f0f39a70-2c21-4d5d-af4b-7350637edcd5&r=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3DOPENX%26dsp_uid%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /shared/tbframe.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgeeB_KBQoa77Zyf5BqCbrow2fh6a8ruypfZ4h7zusqtgDG8g4UX0UxaQodQH_nzDmuBuvdqN5R9ghTCsrcP8Po9HII8yzWw1PdnEGkhc1jxWU_BYPETNDIwMk7db9h8vhCt8Yq3BZtzJXUR78tWT8A9A3sg-p7QmP1A8Cx7ZoH2m_rVcSkNah1RYAAPmnH/w35/photo_2024-11-05_08-47-21.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj-sGMHMAUBuO6IhnC3oyoa0wUwpXJ0PkpzfuR0aH-8M5cy71kvdN_wuenw4wTnjw_Gu9hC7fUsTBoZi7V86Lrh_qyXYtI8deH-4GxZ1rEBbIjxJ7cpsMz_jpNaRMalHwcztpK4UaC5-k2fFS0B8hZxyifgPVdH3SOKCePRW5OHeYbo0LvPCMBvGl0LsetX/w35/forze%20armate.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pixel?google_nid=captify_dmp&google_cm&dsp=dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/themonetizer-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=eadv-2-ggqoh1ldhrq1731604742455 HTTP/1.1Host: track.eadv.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiOxo6RwjSPECDXHQKEFE5biSijbSlwlMmV4QQwxIWszARgG6Kf9cxfp6LEaaqy1Ons-ISwxh6quzEOLj-BhW5CNdanG6jQVq-lRjHxGEKSnmPeUN01kvil37V5pqzal3TD2VIgVefPFyOyPGfL3mK_ObkAsVMI8IdgMFIxx6GE96Ux9zqZkdsHG6rNUoUp/w35/Largo%20Pietro%20Tacchi%20Venturi.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?x=3b-14573-0e-2-14-0-6c-6-31-300x250-23-0-dc-1262&u=rtoim.attorpassgpoolrbt.isnwe&async=eadv-2-qahpiqmm20p1731604742432 HTTP/1.1Host: track.eadv.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /60x60_RS/ba/d9/75/bad975f60f19b488ae4b4a148f9ddfb7.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=f0f39a70-2c21-4d5d-af4b-7350637edcd5&r=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3DOPENX%26dsp_uid%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=c015c7e6-646f-4724-81bc-3ed12b9cef77|1731604752
              Source: global trafficHTTP traffic detected: GET /gruppoespressoitalian-diggita/trc/3/json?tim=12%3A19%3A11.825&lti=deflated&data=%7B%22id%22%3A114%2C%22ii%22%3A%22%2Fstory.php%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1714569598243%2C%22vi%22%3A1731604751822%2C%22cv%22%3A%2220240501-14-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22cmps%22%3A1%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22vpi%22%3A%22%2Fstory.php%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A2630%2C%22qs%22%3A%22%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22thumbnails-z%3Aabp%3D0%22%2C%22uip%22%3A%22Barra_Laterale%22%2C%22orig_uip%22%3A%22Barra_Laterale%22%2C%22cd%22%3A1793.078125%2C%22mw%22%3A340%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fstory.php%2CBarra_Laterale%3Dthumbnails-z%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.diggita.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pixel?google_nid=captify_dmp&google_cm=&dsp=dbm&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
              Source: global trafficHTTP traffic detected: GET /236x/e3/f6/1e/e3f61ef5bd8d7a8e6ea801945ddd6371.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /60x60_RS/ba/d9/75/bad975f60f19b488ae4b4a148f9ddfb7.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?dsp=OPENX&dsp_uid=5384d4ac-f140-44dc-b9fc-0e954e2cc308 HTTP/1.1Host: s.cpx.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhpYOFl6QdOi9F0Tp1JLOhqXSLzhrmcfGbpNMV1RdKsACFjhMswnkJV9iKiMbb5whwTjScUKh7Qmod5gmwu3GYPolNNO-Z309Cm62QhYTLOHh-D0elNDVUBvHZZ9VSb7M7Jr0lwEnpNrhoPEw2KULihhOfUbFHiTc61-m00sJp34t2G_H5y_Rw6Rt8y9Ir4/s1600/parioli-roma.jpeg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgeeB_KBQoa77Zyf5BqCbrow2fh6a8ruypfZ4h7zusqtgDG8g4UX0UxaQodQH_nzDmuBuvdqN5R9ghTCsrcP8Po9HII8yzWw1PdnEGkhc1jxWU_BYPETNDIwMk7db9h8vhCt8Yq3BZtzJXUR78tWT8A9A3sg-p7QmP1A8Cx7ZoH2m_rVcSkNah1RYAAPmnH/w35/photo_2024-11-05_08-47-21.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gruppoespressoitalian-diggita/trc/3/json?tim=12%3A19%3A11.825&lti=deflated&data=%7B%22id%22%3A114%2C%22ii%22%3A%22%2Fstory.php%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1714569598243%2C%22vi%22%3A1731604751822%2C%22cv%22%3A%2220240501-14-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22cmps%22%3A1%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22vpi%22%3A%22%2Fstory.php%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A2630%2C%22qs%22%3A%22%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22thumbnails-z%3Aabp%3D0%22%2C%22uip%22%3A%22Barra_Laterale%22%2C%22orig_uip%22%3A%22Barra_Laterale%22%2C%22cd%22%3A1793.078125%2C%22mw%22%3A340%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fstory.php%2CBarra_Laterale%3Dthumbnails-z%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiOxo6RwjSPECDXHQKEFE5biSijbSlwlMmV4QQwxIWszARgG6Kf9cxfp6LEaaqy1Ons-ISwxh6quzEOLj-BhW5CNdanG6jQVq-lRjHxGEKSnmPeUN01kvil37V5pqzal3TD2VIgVefPFyOyPGfL3mK_ObkAsVMI8IdgMFIxx6GE96Ux9zqZkdsHG6rNUoUp/w35/Largo%20Pietro%20Tacchi%20Venturi.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh1jFgAfwmaWzKY6G0MCl2eEJbZpY2-7CXoLdqrYqE4cX_RCq7WFU3K1sPd7s-Mnawh_FgBZtqrEm_szms4n1WnOsyXKekR5Wgz9hnk-CfGHPRd8I9ATatBySxb_1GsBiptOIDlH1Vt1dCkNANFugQgvUF9RVB5FkxQbYT_9hA5wMnn415UIOKZ00IURSPh/s320/71pLLy766cL._SY466_.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /236x/e3/f6/1e/e3f61ef5bd8d7a8e6ea801945ddd6371.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?dsp_uid=CAESECpYjYN35KtYDeFlFgY3dPE&dsp=dbm&google_cver=1 HTTP/1.1Host: s.cpx.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /libtrc/themonetizer-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fs.cpx.to%2Ffire.js%3Fdsp%3Dapp_nexus%26dsp_uid%3D%24UID%26pid%3D12761%26url%3Dhttps%253A%252F%252Fwww.diggita.it%252Fstory.php%253Ftitle%253DRoma_Lavori_in_corso_-_Da_aRtn_24%26hn_ver%3D87%26fid%3D64c4c29e-58a7-4b79-9cce-d5ec41387511%26dsp%3DTTD%26dsp_uid%3Ddfbb9702-4479-40f1-a28a-82ba6e7e15ee HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
              Source: global trafficHTTP traffic detected: GET /sspmatch-iframe HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=e809e58d-d5d2-523f-8cc6-af75ebf09e7b; ut=ZzYxDgAFlbCtVXWgw9YdYJPSheycXUdys5bw5g==; ss=1; unm=1
              Source: global trafficHTTP traffic detected: GET /libtrc/impl.20241114-11-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_ID HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=00ymnV9VajBvVHY3bFBFJTJGVmZKQXNDS2JjeHVwTmpRUUxIQ2REJTJCMUpYVUhERTU4YklBMEolMkJ3MlVwSFdaN0w3T2tJcFF1Q2ZDWmszb2JVUnFDZFFrQnVRbnB1RWpwbnBERjJmSlBaRTklMkJ3a3NyRjhrJTNE
              Source: global trafficHTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=8bee4ebe-3e0b-7898-9b13-4cc136e81bd4#1731604750149#1
              Source: global trafficHTTP traffic detected: GET /themonetizer-diggita/trc/3/json?llvl=2&tim=12%3A19%3A13.444&lti=trecs&pubit=n&t=1&data=%7B%22id%22%3A%2275417%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22%2Fstory.php%22%2C%22it%22%3A%22text%22%2C%22vi%22%3A1731604753445%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22qs%22%3A%22%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%26title%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%223g%22%2C%22e%22%3A%22https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22vpi%22%3A%22%2Fstory.php%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A728%2C%22bh%22%3A150%2C%22dw%22%3A728%2C%22dh%22%3A150%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22uip%22%3A%22286166-MEGABANNER%22%2C%22orig_uip%22%3A%22286166-MEGABANNER%22%2C%22s%22%3A2%2C%22uim%22%3A%22thumbnails-a%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cd%22%3A8%2C%22mw%22%3A712%7D%5D%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%2C%22ack_vig%22%3Atrue%7D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22cacheKey%22%3A%22text%3D%2Fstory.php%2C286166-MEGABANNER%3Dthumbnails-a%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1731584543954%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Afalse%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fs.cpx.to%252Ffire.js%253Fdsp%253Dapp_nexus%2526dsp_uid%253D%2524UID%2526pid%253D12761%2526url%253Dhttps%25253A%25252F%25252Fwww.diggita.it%25252Fstory.php%25253Ftitle%25253DRoma_Lavori_in_corso_-_Da_aRtn_24%2526hn_ver%253D87%2526fid%253D64c4c29e-58a7-4b79-9cce-d5ec41387511%2526dsp%253DTTD%2526dsp_uid%253Ddfbb9702-4479-40f1-a28a-82ba6e7e15ee HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=S6BRlE0ipgOKorwGaWkHUyVJ-Bita3oJWIKqXA6r2AS4WA4Hinw1XnkwvXpKxZJucOIO9sK_fY0J8Xwl5S8m3kZDp76rmv0ljFVIkR9rfmE.; uuid2=7941013446971489210
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgk4HDvDemr9qJJzsToI4_xzoJ5dNo9j6iQqf-rkJDv2xyqxCi0vsqBBBgrLomOeyBopIjJA4U-gc674vG_6zHdEUfaEK-iD_qsLTQ_qd9jrSYaU_mepwkwBm4QXx8RCA_6Sxhg02vlU4UJ-IdMJHurz3sncpinMZ4j76uwLl46Ze5-2_DB4zNttlyP9cfu/s1600/viale%20trastevere.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://romatrasportinews.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhpYOFl6QdOi9F0Tp1JLOhqXSLzhrmcfGbpNMV1RdKsACFjhMswnkJV9iKiMbb5whwTjScUKh7Qmod5gmwu3GYPolNNO-Z309Cm62QhYTLOHh-D0elNDVUBvHZZ9VSb7M7Jr0lwEnpNrhoPEw2KULihhOfUbFHiTc61-m00sJp34t2G_H5y_Rw6Rt8y9Ir4/s1600/parioli-roma.jpeg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_ID HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.diggita.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=true
              Source: global trafficHTTP traffic detected: GET /sync?ssp=between HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.betweendigital.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: chromecache_691.12.drString found in binary or memory: 0;this.La=p};w(gF,fF);var hF=function(a){var b=a===void 0?{}:a;a=b.Ib===void 0?null:b.Ib;var c=b.zc===void 0?[]:b.zc;b=b.Ve===void 0?[]:b.Ve;this.Ib=a;this.zc=c;this.Ve=b};var iF=function(a){var b=a===void 0?{}:a;a=b.duration===void 0?null:b.duration;var c=b.Ob===void 0?null:b.Ob;var d=b.W===void 0?[]:b.W;var e=b.Jc===void 0?[]:b.Jc;var f=b.ab===void 0?[]:b.ab;var g=b.yh===void 0?[]:b.yh;var h=b.yd===void 0?null:b.yd;var k=b.ka===void 0?null:b.ka;b=b.va===void 0?[]:b.va;this.duration=a;this.ka=k;this.Ob=c;this.W=d;this.Jc=e;this.ab=f;this.yh=g;this.yd=h;this.va=b};var jF=function(a){var b=a===void 0?{}:a;a=b.id===void 0?null:b.id;var c=b.fa===void 0?null:b.fa;var d=b.height===void 0?null:b.height;var e=b.width===void 0?null:b.width;var f=b.Kc===void 0?null:b.Kc;var g=b.resources===void 0?[]:b.resources;var h=b.Ig===void 0?null:b.Ig;var k=b.Jg===void 0?[]:b.Jg;b=b.ka===void 0?null:b.ka;this.id=a;this.fa=c;this.height=d;this.width=e;this.Kc=f;this.resources=g;this.Ig=h;this.Jg=k;this.ka=b};var kF=function(a,b){b=b===void 0?[]:b;this.g=a;this.W=b};var lF=function(a){var b=a===void 0?{}:a;a=b.jf===void 0?"unknown":b.jf;b=b.hf===void 0?"unknown":b.hf;this.jf=a||"unknown";this.hf=b||"unknown"};var mF=function(a){var b=a===void 0?{}:a;a=b.Ea===void 0?null:b.Ea;var c=b.id===void 0?null:b.id;var d=b.adId===void 0?null:b.adId;var e=b.Vb===void 0?null:b.Vb;var f=b.ze===void 0?null:b.ze;var g=b.fe===void 0?null:b.fe;b=b.fb===void 0?[]:b.fb;this.Ea=a;this.id=c;this.adId=d;this.Vb=e;this.ze=f;this.fe=g;this.fb=b};var nF=function(a,b){this.url=a;this.g=b===void 0?null:b};var oF=function(a){var b=a===void 0?{}:a;a=b.vendor===void 0?null:b.vendor;var c=b.Fe===void 0?null:b.Fe;var d=b.Pc===void 0?null:b.Pc;var e=b.parameters===void 0?null:b.parameters;b=b.W===void 0?[]:b.W;this.vendor=a;this.Fe=c;this.Pc=d;this.parameters=e;this.W=b};var pF=function(a){var b=a===void 0?{}:a;a=b.Oa===void 0?null:b.Oa;var c=b.errors===void 0?[]:b.errors;var d=b.Ec===void 0?[]:b.Ec;var e=b.qa===void 0?[]:b.qa;var f=b.tb===void 0?[]:b.tb;b=b.ga===void 0?[]:b.ga;this.Oa=a;this.g=c;this.j=d;this.qa=e;this.tb=f;this.ga=b};var qF=function(a,b){var c=b===void 0?{}:b;b=c.id===void 0?null:c.id;var d=c.Ea===void 0?null:c.Ea;c=c.Wc===void 0?null:c.Wc;this.Ta=a;this.id=b;this.Ea=d;this.Wc=c=="audio"?"audio":c=="hybrid"?"hybrid":"video"};var rF=function(a){this.g=a=a===void 0?[]:a};rF.prototype.unshift=function(a){this.g.unshift(a)};var sF=function(a,b){var c=[];a.g.forEach(function(d){c=c.concat(d.Ta.ga.filter(function(e){return e instanceof b}))});return c};var tF=function(a){this.W=a=a===void 0?[]:a};var uF=function(a,b,c,d){b=b===void 0?[]:b;c=c===void 0?"":c;d=d===void 0?"":d;tF.call(this,a);this.g=b;this.l=c;this.j=d};w(uF,tF);var vF=function(){};vF.prototype.g=function(a,b){var c=[],d="",e="";sF(a,uF).forEach(function(f){c.push.apply(c,v(f.g));d=d||f.l;e=e||f.j});(c.length>0||d||e)&&b.ga.set(gB,new gB(c,d,e))};var wF=function(){var a={};var b=a.ra===void 0?"":a.ra;var c=a.wb===void 0?"htt
              Source: chromecache_691.12.drString found in binary or memory: break;case "MediaFiles":for(var of=[],rj=[],pg=[],sm=q(Ye(z)),zh=sm.next();!zh.done;zh=sm.next()){var Lb=zh.value;switch(Lb.nodeName){case "MediaFile":var qg=void 0,Fb=V(Lb);if(Fb==null)var Ah=null;else{Fb.indexOf("www.youtube.com/get_video")!=-1?T(U(),"hgvu","1"):Fb.indexOf("redirector.gvt1.com/get_video")!=-1&&T(U(),"hgvuc","1");var dd={};dd.height=xH(Lb,"height");dd.width=xH(Lb,"width");dd.yb=Lb.getAttribute("delivery");dd.bitrate=xH(Lb,"bitrate");dd.wa=xH(Lb,"minBitrate");dd.maxBitrate=xH(Lb, equals www.youtube.com (Youtube)
              Source: chromecache_691.12.drString found in binary or memory: c.getTotalAds());eI(this.I,kK,a)}};l.on=function(){this.g&&eI(this.I,bJ,null)};l.zn=function(){this.dispatchEvent(X({type:"adBuffering",ad:this.getAd()}))};var k4=function(a){var b,c=a.la;if(c.g&&c.g.g)if(c.j){var d=d===void 0?null:d;(b=b===void 0?null:b)||(b="//www.youtube.com/");d?b+=d:(c=E(c.j.id),b=D(c)?null:b+"channel/"+(c.lastIndexOf("UC",0)==0&&c.length==24?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.bb(b,null,null))}; equals www.youtube.com (Youtube)
              Source: chromecache_691.12.drString found in binary or memory: case "titleClicked":b=this.la;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=b===void 0?!1:b,a==null)a=null;else{c=new P("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");Vy(c,d);a=c.toString()}else a=null;a!==null&&(this.pause(),this.bb(a,null,null));break;case "muteClicked":this.Ca=this.F;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Ca);break;case "skipShown":this.dispatchEvent(X({type:"skippableStateChanged",ad:this.getAd()}));break;case "skip":d4(this); equals www.youtube.com (Youtube)
              Source: chromecache_691.12.drString found in binary or memory: var NG=function(a,b){var c=a.Ta.j;a.Ta.g.forEach(function(d){qB(b,new kB("error",d))});c.forEach(function(d){qB(b,mB("impression",d.url,d.g))})},OG=function(a,b){a=q(a.qa);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Vb)&&c.ab&&c.ab.length>0){a=q(c.ab);for(c=a.next();!c.done;c=a.next())c=c.value,b.ab.push(new hB(dF(c),eF(c),c.mimeType,c.fa,c.Je));break}};var PG=function(a,b){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack);this.errorType=b===void 0?900:b};w(PG,Error);var QG=function(a){this.j=a;this.g=Date.now()};QG.prototype.reset=function(){this.g=Date.now()};var RG=function(a){a=a.g+a.j-Date.now();return a>0?a:0};var SG="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),TG=/\bocr\b/;function UG(a){if(D(E(a))||Ud&&a.length>2048)return!1;try{if((new P(a)).D().match(TG))return!0}catch(b){}return SG.find(function(b){return a.match(b)!=null})!=null};var VG=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(VG,Error);function WG(a){return td(a===null?"null":a===void 0?"undefined":a)};var XG=function(a){if(typeof DOMParser!="undefined"){var b=new DOMParser;a=WG(a);return b.parseFromString(ud(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var YG=function(a){L.call(this);this.j=a;this.g={}};Wa(YG,L);var ZG=[];YG.prototype.listen=function(a,b,c,d){return $G(this,a,b,c,d)};var $G=function(a,b,c,d,e,f){Array.isArray(c)||(c&&(ZG[0]=c.toString()),c=ZG);for(var g=0;g<c.length;g++){var h=Et(b,c[g],d||a.handleEvent,e||!1,f||a.j||a);if(!h)break;a.g[h.key]=h}return a};YG.prototype.md=function(a,b,c,d){return aH(this,a,b,c,d)}; equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: www.diggita.it
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: diggita.com
              Source: global trafficDNS traffic detected: DNS query: cache.addthiscdn.com
              Source: global trafficDNS traffic detected: DNS query: i.creativecommons.org
              Source: global trafficDNS traffic detected: DNS query: licensebuttons.net
              Source: global trafficDNS traffic detected: DNS query: mnmstatic.net
              Source: global trafficDNS traffic detected: DNS query: s7.addthis.com
              Source: global trafficDNS traffic detected: DNS query: epeex.com
              Source: global trafficDNS traffic detected: DNS query: assets.pinterest.com
              Source: global trafficDNS traffic detected: DNS query: ads.themoneytizer.com
              Source: global trafficDNS traffic detected: DNS query: ads.viralize.tv
              Source: global trafficDNS traffic detected: DNS query: static.viralize.tv
              Source: global trafficDNS traffic detected: DNS query: sdk.truepush.com
              Source: global trafficDNS traffic detected: DNS query: arc.io
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
              Source: global trafficDNS traffic detected: DNS query: quantcast.mgr.consensu.org
              Source: global trafficDNS traffic detected: DNS query: dt.viralize.tv
              Source: global trafficDNS traffic detected: DNS query: metrics.biddertmz.com
              Source: global trafficDNS traffic detected: DNS query: graph.facebook.com
              Source: global trafficDNS traffic detected: DNS query: opensharecount.com
              Source: global trafficDNS traffic detected: DNS query: romatrasportinews.blogspot.it
              Source: global trafficDNS traffic detected: DNS query: cdn.themoneytizer.fr
              Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
              Source: global trafficDNS traffic detected: DNS query: ced.sascdn.com
              Source: global trafficDNS traffic detected: DNS query: romatrasportinews.blogspot.com
              Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
              Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
              Source: global trafficDNS traffic detected: DNS query: p.cpx.to
              Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
              Source: global trafficDNS traffic detected: DNS query: boot.pbstck.com
              Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
              Source: global trafficDNS traffic detected: DNS query: adtrack.adleadevent.com
              Source: global trafficDNS traffic detected: DNS query: tmzr.themoneytizer.fr
              Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
              Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
              Source: global trafficDNS traffic detected: DNS query: cdn.pbstck.com
              Source: global trafficDNS traffic detected: DNS query: www.blogger.com
              Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: intake.pbstck.com
              Source: global trafficDNS traffic detected: DNS query: s.cpx.to
              Source: global trafficDNS traffic detected: DNS query: ced-ns.sascdn.com
              Source: global trafficDNS traffic detected: DNS query: id5-sync.com
              Source: global trafficDNS traffic detected: DNS query: id.crwdcntrl.net
              Source: global trafficDNS traffic detected: DNS query: widget.spreaker.com
              Source: global trafficDNS traffic detected: DNS query: kvt.sddan.com
              Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
              Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
              Source: global trafficDNS traffic detected: DNS query: topics.authorizedvault.com
              Source: global trafficDNS traffic detected: DNS query: hb.360yield.com
              Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
              Source: global trafficDNS traffic detected: DNS query: widgets.pinterest.com
              Source: global trafficDNS traffic detected: DNS query: ads.betweendigital.com
              Source: global trafficDNS traffic detected: DNS query: b1h.zemanta.com
              Source: global trafficDNS traffic detected: DNS query: www.eadv.it
              Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
              Source: global trafficDNS traffic detected: DNS query: track.eadv.it
              Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
              Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: u.openx.net
              Source: global trafficDNS traffic detected: DNS query: i.pinimg.com
              Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
              Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
              Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
              Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
              Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
              Source: global trafficDNS traffic detected: DNS query: ads.adlook.me
              Source: global trafficDNS traffic detected: DNS query: log.pinterest.com
              Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
              Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
              Source: global trafficDNS traffic detected: DNS query: bridgertb.tech
              Source: global trafficDNS traffic detected: DNS query: adx.com.ru
              Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
              Source: global trafficDNS traffic detected: DNS query: px.adhigh.net
              Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
              Source: global trafficDNS traffic detected: DNS query: sync.dmp.otm-r.com
              Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
              Source: global trafficDNS traffic detected: DNS query: csync-global.smartadserver.com
              Source: global trafficDNS traffic detected: DNS query: ads.us.e-planning.net
              Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
              Source: global trafficDNS traffic detected: DNS query: cdn.ravenjs.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
              Source: global trafficDNS traffic detected: DNS query: www8.smartadserver.com
              Source: global trafficDNS traffic detected: DNS query: csync-us.smartadserver.com
              Source: global trafficDNS traffic detected: DNS query: c1.adform.net
              Source: global trafficDNS traffic detected: DNS query: tg.socdm.com
              Source: global trafficDNS traffic detected: DNS query: creativecdn.com
              Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
              Source: global trafficDNS traffic detected: DNS query: monetize-static.viralize.tv
              Source: global trafficDNS traffic detected: DNS query: pghub.io
              Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
              Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
              Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
              Source: global trafficDNS traffic detected: DNS query: sync.admanmedia.com
              Source: global trafficDNS traffic detected: DNS query: s.e-planning.net
              Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
              Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4742Host: login.live.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Nov 2024 17:18:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bGdYm21PQoVhC5SdDjaANJgCZawZmn04ymo8mHFtO01xWSFxMDWN6DXJD%2FbZnZ81swY9LGsswHF58xwHhbxu6EH%2FavafNYCO7uBsowgf0U6AcEFn13vOuzMbv44Diw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e28a9cd7b00e0d7-MUCalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=125379&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1191&delivery_rate=23125&cwnd=32&unsent_bytes=0&cid=b68c4c1cedf7a422&ts=305&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Nov 2024 17:19:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Cache-Control: max-age=3600, s-maxage=10CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TxU08wBny0pnWTQM1izDgU6C%2BfBgsy6qtSixV67uTtmambuQTvigpCgmUjxZ7iX0R6zqPXMU2KDndZGN8izOpzqlaiGwe0ag%2F3ErmQf%2F%2BpyCK7i3iI34KwiSLQHWSvCG1OunhvU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e28a9fb1f9dd74c-NRTalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=156803&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1228&delivery_rate=19186&cwnd=32&unsent_bytes=0&cid=d54b6de889e838e6&ts=582&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Thu, 14 Nov 2024 17:19:21 GMTServer: cafeX-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Thu, 14 Nov 2024 17:19:21 GMTServer: cafeX-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:19:41 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:19:41 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Thu, 14 Nov 2024 17:19:43 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:19:47 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Thu, 14 Nov 2024 17:19:48 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Thu, 14 Nov 2024 17:19:50 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:19:51 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Thu, 14 Nov 2024 17:19:52 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:20:04 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:20:04 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:20:06 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:20:07 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:20:30 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:20:31 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:20:32 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:20:33 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:20:56 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:20:56 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:20:58 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:20:59 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:21:20 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:21:22 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 17:21:22 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Vary: OriginAccess-Control-Allow-Origin: https://diggita.comAccess-Control-Allow-Credentials: trueVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 14 Nov 2024 17:21:24 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: adoptionconcerned.com
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: http://google.com
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: http://googleads.g.doubleclick.net
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: http://mathiasbynens.be/
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: http://pagead2.googlesyndication.com
              Source: chromecache_691.12.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
              Source: chromecache_691.12.drString found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
              Source: chromecache_1220.12.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: chromecache_691.12.drString found in binary or memory: http://www.broofa.com
              Source: chromecache_569.12.drString found in binary or memory: http://www.diggita.it
              Source: chromecache_691.12.drString found in binary or memory: http://www.google.com/adsense/support
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://addefend-platform.com
              Source: chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drString found in binary or memory: https://ads.betweendigital.com/adjson?t=prebid
              Source: chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drString found in binary or memory: https://ads.betweendigital.com/sspmatch
              Source: chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drString found in binary or memory: https://ads.betweendigital.com/sspmatch-iframe
              Source: chromecache_894.12.drString found in binary or memory: https://ads.biddertmz.com/m/
              Source: chromecache_894.12.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html
              Source: chromecache_837.12.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-pl
              Source: chromecache_894.12.drString found in binary or memory: https://ads.themoneytizer.com/bidder1/moneybid.js?siteid=
              Source: chromecache_969.12.drString found in binary or memory: https://adtrack.adleadevent.com/mailNotification.php?st=a96081b6-db78-48c4-9f82-b93e316fb1f7
              Source: chromecache_969.12.drString found in binary or memory: https://b1h.zemanta.com/api/bidder/prebid/bid/
              Source: chromecache_969.12.drString found in binary or memory: https://b1h.zemanta.com/usersync/prebid
              Source: chromecache_894.12.drString found in binary or memory: https://bid.missena.io/
              Source: chromecache_969.12.drString found in binary or memory: https://boot.pbstck.com/v1/tag/31da3e6f-656d-4479-baca-20ac98f5172c
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
              Source: chromecache_1041.12.drString found in binary or memory: https://cdn.taboola.com
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/lib_adagio.js
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/lib_corner_video.js
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/lib_footer_slidein.js
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/lib_interstitial.js
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/lib_intext.js
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/lib_native.js
              Source: chromecache_969.12.drString found in binary or memory: https://cdn.themoneytizer.fr/ads/moneybid9_16/build_noconsent/dist/prebid.js
              Source: chromecache_622.12.drString found in binary or memory: https://ced-ns.sascdn.com/diff/js/modules/cmp.js
              Source: chromecache_969.12.drString found in binary or memory: https://ced.sascdn.com/tag/1097/smart.js
              Source: chromecache_1196.12.dr, chromecache_1218.12.drString found in binary or memory: https://cm.adform.net/cookie?gdpr=
              Source: chromecache_867.12.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=ZDIxNmJlMWVmYjQ2YjFhOTAxMjI0M2ZmZ
              Source: chromecache_1196.12.dr, chromecache_1218.12.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=vidoomy
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://cse.google.com/cse.js
              Source: chromecache_969.12.drString found in binary or memory: https://csync-global.smartadserver.com/1097/CookieSync.html
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://csync.smilewanted.com
              Source: chromecache_867.12.drString found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/d216be1efb46b1a9012243ffe3598487/ur
              Source: chromecache_1099.12.dr, chromecache_843.12.drString found in binary or memory: https://dt.viralize.tv/px.gif?deal=cmp&ev=impression&url=
              Source: chromecache_837.12.drString found in binary or memory: https://eb2.3lift.com/sync?redir=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fuid%3D%24UID%26dc%3D4d76b6
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
              Source: chromecache_987.12.dr, chromecache_749.12.dr, chromecache_691.12.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
              Source: chromecache_749.12.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
              Source: chromecache_749.12.dr, chromecache_691.12.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
              Source: chromecache_889.12.drString found in binary or memory: https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=d216be1efb46b1a9012243ffe3598487
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://googleads.g.doubleclick.net
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
              Source: chromecache_691.12.drString found in binary or memory: https://googleads.g.doubleclick.net/td/auctionwinner?status=nowinner
              Source: chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drString found in binary or memory: https://gum.criteo.com/sid/json?origin=prebid
              Source: chromecache_969.12.drString found in binary or memory: https://gum.criteo.com/sync?c=147&r=2&j=criteoCallback
              Source: chromecache_837.12.drString found in binary or memory: https://gw-iad-bid.ymmobi.com/adx/user/sync?pubid=ZXBsYW5uaW5n&gdpr=$
              Source: chromecache_894.12.drString found in binary or memory: https://hb.360yield.com/privacy-sandbox/topics.html
              Source: chromecache_867.12.drString found in binary or memory: https://i.liadm.com/s/41715?bidder_id=127211&bidder_uuid=d216be1efb46b1a9012243ffe3598487
              Source: chromecache_837.12.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D8103fa85295fbe60%26fi%3
              Source: chromecache_969.12.drString found in binary or memory: https://id5-sync.com/
              Source: chromecache_889.12.drString found in binary or memory: https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap
              Source: chromecache_1196.12.dr, chromecache_1218.12.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=156498&gdpr=
              Source: chromecache_691.12.drString found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
              Source: chromecache_691.12.drString found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
              Source: chromecache_676.12.drString found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
              Source: chromecache_837.12.drString found in binary or memory: https://inv-nets.admixer.net/adxcm.aspx?ssp=0CC7386A-D5A3-4B90-AEEB-3E67F8FEF4D3&rurl=https%3A%2F%2F
              Source: chromecache_969.12.drString found in binary or memory: https://js-sec.indexww.com/ht/p/186329-261067657875242.js
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://match.adsrvr.org/track/rid?ttd_pid=
              Source: chromecache_867.12.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/lotame?gdpr=0
              Source: chromecache_837.12.drString found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=H7IJBRjH
              Source: chromecache_969.12.drString found in binary or memory: https://metrics.biddertmz.com/metric?s=
              Source: chromecache_889.12.drString found in binary or memory: https://ml314.com/utsync.ashx?eid=50146&et=0&fp=d216be1efb46b1a9012243ffe3598487&gdpr=0
              Source: chromecache_894.12.drString found in binary or memory: https://onetag-sys.com/static/topicsapi.html
              Source: chromecache_969.12.drString found in binary or memory: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=
              Source: chromecache_837.12.drString found in binary or memory: https://onetag-sys.com/usync/?pubId=5927d926323dc2c
              Source: chromecache_969.12.drString found in binary or memory: https://p.cpx.to/p/12761/px.js
              Source: chromecache_894.12.drString found in binary or memory: https://pa.openx.net/topics_frame.html
              Source: chromecache_749.12.dr, chromecache_775.12.drString found in binary or memory: https://pagead2.googlesyndication.com
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
              Source: chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
              Source: chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
              Source: chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
              Source: chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
              Source: chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
              Source: chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=$
              Source: chromecache_987.12.dr, chromecache_749.12.dr, chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
              Source: chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
              Source: chromecache_691.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
              Source: chromecache_749.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
              Source: chromecache_953.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
              Source: chromecache_894.12.drString found in binary or memory: https://pixel.quantserve.com/pixel
              Source: chromecache_1196.12.dr, chromecache_1218.12.drString found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-vidoomy&gdpr=
              Source: chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drString found in binary or memory: https://pre.ads.justpremium.com/v/1.0/t/sync?_c=a
              Source: chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drString found in binary or memory: https://pre.ads.justpremium.com/v/2.0/t/xhr?i=
              Source: chromecache_837.12.drString found in binary or memory: https://prebid-match.dotomi.com/match/bounce/current?networkId=72582&version=1&rurl=https%3A%2F%2Fu-
              Source: chromecache_837.12.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://prebid.smilewanted.com
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://prg.smartadserver.com
              Source: chromecache_691.12.drString found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
              Source: chromecache_1099.12.dr, chromecache_843.12.drString found in binary or memory: https://quantcast.mgr.consensu.org/cmp.js
              Source: chromecache_837.12.drString found in binary or memory: https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%
              Source: chromecache_837.12.drString found in binary or memory: https://rtb.openx.net/sync/prebid?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Dff96d1aa62deeeb
              Source: chromecache_837.12.drString found in binary or memory: https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js
              Source: chromecache_837.12.drString found in binary or memory: https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js
              Source: chromecache_691.12.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
              Source: chromecache_691.12.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
              Source: chromecache_691.12.drString found in binary or memory: https://s0.2mdn.net/instream/video/client.js
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://s2.adform.net/banners/scripts/video/outstream/render.js
              Source: chromecache_837.12.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu
              Source: chromecache_889.12.dr, chromecache_867.12.drString found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%
              Source: chromecache_969.12.drString found in binary or memory: https://secure.quantserve.com/quant.js
              Source: chromecache_987.12.dr, chromecache_749.12.dr, chromecache_691.12.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
              Source: chromecache_987.12.dr, chromecache_749.12.dr, chromecache_691.12.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
              Source: chromecache_837.12.drString found in binary or memory: https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3De64f73568d2b3
              Source: chromecache_691.12.drString found in binary or memory: https://support.google.com/ads/answer/10923348
              Source: chromecache_889.12.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/bsTd8NdE?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap
              Source: chromecache_837.12.drString found in binary or memory: https://sync.admanmedia.com/pbs.gif?redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D9937b3fd6
              Source: chromecache_867.12.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=lotame&cspid=20&cb=$
              Source: chromecache_894.12.drString found in binary or memory: https://sync.missena.io/iframe
              Source: chromecache_837.12.drString found in binary or memory: https://sync.richaudience.com/f7872c90c5d3791e2b51f7edce1a0a5d/?p=25BiP9IMgN&r=https%3A%2F%2Fu-ams03
              Source: chromecache_889.12.drString found in binary or memory: https://sync.smartadserver.com/getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%
              Source: chromecache_569.12.drString found in binary or memory: https://t.me/diggitagroup
              Source: chromecache_969.12.drString found in binary or memory: https://tmzr.themoneytizer.fr/v8.38.0u2.0.7/533a340a67e549575ffd2c2c51a5dd17/prebid.js
              Source: chromecache_894.12.drString found in binary or memory: https://topics.authorizedvault.com/topicsapi.html
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
              Source: chromecache_955.12.dr, chromecache_995.12.drString found in binary or memory: https://user-sync.adhese.com/iframe/user_sync.html?account=
              Source: chromecache_569.12.drString found in binary or memory: https://www.diggita.it/image/diggitalogo_floating_bar.png
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
              Source: chromecache_749.12.drString found in binary or memory: https://www.gstatic.com
              Source: chromecache_987.12.dr, chromecache_749.12.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
              Source: chromecache_837.12.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=eplanning
              Source: chromecache_1196.12.dr, chromecache_1218.12.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=vidoomy&gdpr=
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
              Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
              Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
              Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
              Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
              Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
              Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
              Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
              Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
              Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
              Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
              Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
              Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
              Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
              Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
              Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
              Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
              Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
              Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
              Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
              Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
              Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
              Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52149 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
              Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
              Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
              Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
              Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
              Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
              Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
              Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
              Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
              Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
              Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
              Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
              Source: unknownNetwork traffic detected: HTTP traffic on port 52146 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
              Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
              Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
              Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
              Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
              Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52158 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
              Source: unknownNetwork traffic detected: HTTP traffic on port 52215 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
              Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
              Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
              Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
              Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52110 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
              Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
              Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
              Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
              Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
              Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52171 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
              Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
              Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
              Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
              Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
              Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
              Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52099 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52252 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52063 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52075 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51888 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.6:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49866 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50015 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50159 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50375 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.248.22.168:443 -> 192.168.2.6:51060 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51211 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:52003 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.248.22.168:443 -> 192.168.2.6:52168 version: TLS 1.2
              Source: 9B08CB51-6381-4390-8AE8-24887D54BCA3.0.drOLE indicator, VBA macros: true
              Source: CatalogCacheMetaData.xml.0.drOLE indicator, VBA macros: true
              Source: chromecache_821.12.drOLE indicator, VBA macros: true
              Source: chromecache_629.12.drOLE indicator, VBA macros: true
              Source: chromecache_881.12.drOLE indicator, VBA macros: true
              Source: chromecache_891.12.drOLE indicator, VBA macros: true
              Source: chromecache_655.12.drOLE indicator, VBA macros: true
              Source: chromecache_683.12.drOLE indicator, VBA macros: true
              Source: chromecache_693.12.drOLE indicator, VBA macros: true
              Source: chromecache_908.12.drOLE indicator, VBA macros: true
              Source: chromecache_1137.12.drOLE indicator, VBA macros: true
              Source: chromecache_1184.12.drOLE indicator, VBA macros: true
              Source: chromecache_750.12.drOLE indicator, VBA macros: true
              Source: chromecache_751.12.drOLE indicator, VBA macros: true
              Source: chromecache_527.12.drOLE indicator, VBA macros: true
              Source: chromecache_555.12.drOLE indicator, VBA macros: true
              Source: 9B08CB51-6381-4390-8AE8-24887D54BCA3.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: CatalogCacheMetaData.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_821.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_629.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_881.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_891.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_655.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_683.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_693.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_908.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_1137.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_1184.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_750.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_751.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_527.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_555.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: classification engineClassification label: mal48.phis.winPPTX@87/1374@931/100
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\9B08CB51-6381-4390-8AE8-24887D54BCA3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Local\Temp\{451E3C84-FE1C-4E62-A83E-E8BC244F2380} - OProcSessId.datJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" /AUTOMATION -Embedding
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5CBB688-A1C2-4CF9-BF6B-A30A1D0E244B" "08E256B2-FA0D-43B6-B58F-DD51F198AEBD" "4392" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2312,i,16154433975582275591,11621670100190536258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5CBB688-A1C2-4CF9-BF6B-A30A1D0E244B" "08E256B2-FA0D-43B6-B58F-DD51F198AEBD" "4392" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2312,i,16154433975582275591,11621670100190536258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
              Source: Unit 2_week 4 2024.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Unit 2_week 4 2024.pptx
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
              Source: Unit 2_week 4 2024.pptxStatic file information: File size 19150300 > 1048576
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information queried: ProcessInformationJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\PowerPointCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              1
              Drive-by Compromise
              Windows Management Instrumentation1
              Scripting
              1
              Process Injection
              2
              Masquerading
              OS Credential Dumping1
              Process Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory1
              File and Directory Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              Extra Window Memory Injection
              1
              Obfuscated Files or Information
              Security Account Manager12
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555973 Sample: Unit 2_week 4 2024.pptx Startdate: 14/11/2024 Architecture: WINDOWS Score: 48 19 ups.analytics.yahoo.com 2->19 21 u-ams03.e-planning.net 2->21 23 27 other IPs or domains 2->23 39 Yara detected HtmlPhish10 2->39 7 chrome.exe 1 2->7         started        10 POWERPNT.EXE 501 387 2->10         started        12 chrome.exe 2->12         started        signatures3 process4 dnsIp5 25 239.255.255.250 unknown Reserved 7->25 14 chrome.exe 7->14         started        27 pugm-amsfpairbc.pubmnet.com 10->27 29 image6v2.pubmnet.com 10->29 31 7 other IPs or domains 10->31 17 ai.exe 10->17         started        process6 dnsIp7 33 77.88.21.90 YANDEXRU Russian Federation 14->33 35 an.yandex.ru 93.158.134.90 YANDEXRU Russian Federation 14->35 37 397 other IPs or domains 14->37

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://epeex.com/related/service/widget/epeex/?ac=diggita&ch=1&is=epxRelwd10%Avira URL Cloudsafe
              https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews0%Avira URL Cloudsafe
              https://diggita.com/favicon.ico0%Avira URL Cloudsafe
              https://diggita.com/image/rsz_pinterest.png0%Avira URL Cloudsafe
              https://www.diggita.it/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js0%Avira URL Cloudsafe
              https://diggita.com/templates/diggita/js/jquery.magnific-popup.min.js0%Avira URL Cloudsafe
              https://diggita.com/modules/auto_thumb/css/auto_thumb20180626.css0%Avira URL Cloudsafe
              https://diggita.com/templates/diggita/images/tablB2.png0%Avira URL Cloudsafe
              https://diggita.com/mn/t_files/mnm73.css0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              diggita.com
              104.21.36.16
              truefalse
                unknown
                securepubads.g.doubleclick.net
                216.58.212.162
                truefalse
                  high
                  um.simpli.fi
                  35.204.158.49
                  truefalse
                    high
                    epeex.com
                    77.39.208.71
                    truefalse
                      unknown
                      tls13.taboola.map.fastly.net
                      151.101.129.44
                      truefalse
                        high
                        global.px.quantserve.com
                        91.228.74.200
                        truefalse
                          high
                          ssum.casalemedia.com
                          104.18.26.193
                          truefalse
                            high
                            id5-sync.com
                            162.19.138.83
                            truefalse
                              high
                              opensharecount.com
                              188.114.96.3
                              truefalse
                                high
                                d-ams1.turn.com
                                46.228.164.13
                                truefalse
                                  high
                                  rtb.openx.net
                                  35.227.252.103
                                  truefalse
                                    high
                                    1.cpm.ak-is2.net
                                    103.67.200.72
                                    truefalse
                                      high
                                      bttrack.com
                                      192.132.33.68
                                      truefalse
                                        high
                                        cdn.w55c.net
                                        18.158.40.165
                                        truefalse
                                          high
                                          pandg.tapad.com
                                          34.102.243.38
                                          truefalse
                                            high
                                            dualstack.tls13.taboola.map.fastly.net
                                            151.101.1.44
                                            truefalse
                                              high
                                              mwzeom.zeotap.com
                                              104.22.51.98
                                              truefalse
                                                high
                                                an.yandex.ru
                                                93.158.134.90
                                                truefalse
                                                  high
                                                  www.google.com
                                                  142.250.186.132
                                                  truefalse
                                                    high
                                                    sync.intentiq.com
                                                    3.160.150.74
                                                    truefalse
                                                      high
                                                      imagsync-lhrpairbc.pubmatic.com
                                                      185.64.191.214
                                                      truefalse
                                                        high
                                                        lb.eu-1-id5-sync.com
                                                        162.19.138.83
                                                        truefalse
                                                          high
                                                          id.rlcdn.com
                                                          35.244.174.68
                                                          truefalse
                                                            high
                                                            idaas6.cph.liveintent.com
                                                            52.201.156.22
                                                            truefalse
                                                              high
                                                              bcp.crwdcntrl.net
                                                              52.18.153.131
                                                              truefalse
                                                                high
                                                                diggita.os.tc
                                                                104.16.77.117
                                                                truefalse
                                                                  unknown
                                                                  match.adsrvr.org
                                                                  3.33.220.150
                                                                  truefalse
                                                                    high
                                                                    match.prod.bidr.io
                                                                    54.155.111.174
                                                                    truefalse
                                                                      high
                                                                      chidc2.outbrain.org
                                                                      50.31.142.223
                                                                      truefalse
                                                                        high
                                                                        creativecdn.com
                                                                        185.184.8.90
                                                                        truefalse
                                                                          high
                                                                          uip.semasio.net
                                                                          77.243.51.121
                                                                          truefalse
                                                                            high
                                                                            zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                                            54.209.59.212
                                                                            truefalse
                                                                              high
                                                                              kvt.sddan.com
                                                                              51.158.28.83
                                                                              truefalse
                                                                                high
                                                                                m.deepintent.com
                                                                                38.91.45.7
                                                                                truefalse
                                                                                  high
                                                                                  events-ssc.33across.com
                                                                                  34.117.239.71
                                                                                  truefalse
                                                                                    high
                                                                                    r.mail.ru
                                                                                    95.163.41.56
                                                                                    truefalse
                                                                                      high
                                                                                      bid.missena.io
                                                                                      34.160.88.217
                                                                                      truefalse
                                                                                        high
                                                                                        nld-prebid.a-mx.net
                                                                                        163.5.194.34
                                                                                        truefalse
                                                                                          high
                                                                                          pug-lhr-bc.pubmnet.com
                                                                                          185.64.191.210
                                                                                          truefalse
                                                                                            high
                                                                                            ep2.adtrafficquality.google
                                                                                            142.250.186.161
                                                                                            truefalse
                                                                                              high
                                                                                              pixel.onaudience.com
                                                                                              54.38.113.8
                                                                                              truefalse
                                                                                                high
                                                                                                pixel-sync.sitescout.com
                                                                                                34.36.216.150
                                                                                                truefalse
                                                                                                  high
                                                                                                  euw-ice.360yield.com
                                                                                                  52.19.141.181
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ssum-sec.casalemedia.com
                                                                                                    104.18.27.193
                                                                                                    truefalse
                                                                                                      high
                                                                                                      googleads.g.doubleclick.net
                                                                                                      172.217.18.2
                                                                                                      truefalse
                                                                                                        high
                                                                                                        in-ftd-104.nl3.vip.prod.criteo.com
                                                                                                        178.250.1.57
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          presentation-ams1.turn.com
                                                                                                          46.228.164.11
                                                                                                          truefalse
                                                                                                            high
                                                                                                            dualstack.pinterest.map.fastly.net
                                                                                                            151.101.64.84
                                                                                                            truefalse
                                                                                                              high
                                                                                                              rtb.adgrx.com
                                                                                                              52.215.155.11
                                                                                                              truefalse
                                                                                                                high
                                                                                                                clickdistrict-stable-europe-west4.pumpkin.uverse.iponweb.net
                                                                                                                34.1.230.247
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  ml314.com
                                                                                                                  34.117.77.79
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    googlehosted.l.googleusercontent.com
                                                                                                                    142.250.185.161
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      widget.us5.vip.prod.criteo.com
                                                                                                                      74.119.117.16
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        ads.viralize.tv
                                                                                                                        35.186.238.232
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          bidberry.net
                                                                                                                          57.129.39.243
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            licensebuttons.net
                                                                                                                            104.22.11.121
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              sdk.truepush.com
                                                                                                                              103.231.212.226
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                id.crwdcntrl.net
                                                                                                                                54.72.67.43
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  am1-direct-bgp.contextweb.com
                                                                                                                                  208.93.169.131
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                                                    13.53.196.230
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      lbs-ru1.ads.betweendigital.com
                                                                                                                                      188.42.29.168
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        pugm-amsfpairbc.pubmnet.com
                                                                                                                                        198.47.127.19
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          vid-io-iad.springserve.com
                                                                                                                                          54.173.20.189
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            boot.pbstck.com
                                                                                                                                            104.22.1.93
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              pghub.io
                                                                                                                                              35.241.45.217
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                pixel-eu.onaudience.com
                                                                                                                                                54.38.113.4
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  core.iprom.net
                                                                                                                                                  195.5.165.20
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    dmp.truoptik.com
                                                                                                                                                    104.16.192.58
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      sync.admanmedia.com
                                                                                                                                                      8.2.110.26
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        widget.nl3.vip.prod.criteo.com
                                                                                                                                                        178.250.1.9
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          spug-lhrc.pubmnet.com
                                                                                                                                                          185.64.190.81
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            sync.richaudience.com
                                                                                                                                                            148.251.40.112
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              id.a-mx.com
                                                                                                                                                              79.127.216.47
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                ad.mrtnsvr.com
                                                                                                                                                                34.102.163.6
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  ssbsync-euw1.smartadserver.com
                                                                                                                                                                  81.17.55.108
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    m.ib-ibi.com
                                                                                                                                                                    69.169.85.7
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      sync.srv.stackadapt.com
                                                                                                                                                                      52.23.28.143
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        s.e-planning.net
                                                                                                                                                                        193.3.178.2
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          cdn.themoneytizer.fr
                                                                                                                                                                          188.114.96.3
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            cdn.id5-sync.com
                                                                                                                                                                            104.22.53.86
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              www.eadv.it
                                                                                                                                                                              104.25.144.42
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                am-vip001.taboola.com
                                                                                                                                                                                141.226.228.48
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  pixel.tapad.com
                                                                                                                                                                                  34.111.113.62
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    rtb-csync-euw2.smartadserver.com
                                                                                                                                                                                    5.135.209.104
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      a.nel.cloudflare.com
                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        ssp.ads.betweendigital.com
                                                                                                                                                                                        188.42.191.196
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          sync.ipredictive.com
                                                                                                                                                                                          18.215.193.123
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            yandex.ru
                                                                                                                                                                                            5.255.255.77
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              adoptionconcerned.com
                                                                                                                                                                                              192.243.61.227
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                ep1.adtrafficquality.google
                                                                                                                                                                                                142.250.186.130
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  blogspot.l.googleusercontent.com
                                                                                                                                                                                                  142.250.185.225
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    s.amazon-adsystem.com
                                                                                                                                                                                                    98.82.157.137
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      aax-eu.amazon-adsystem.com
                                                                                                                                                                                                      67.220.226.233
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                                        34.251.239.3
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                                                                          198.47.127.18
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            ipac.ctnsnet.com
                                                                                                                                                                                                            35.186.193.173
                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              cdn.onesignal.com
                                                                                                                                                                                                              104.17.111.223
                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                app.retargetly.com
                                                                                                                                                                                                                104.22.16.141
                                                                                                                                                                                                                truefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  global.ib-ibi.com
                                                                                                                                                                                                                  54.94.182.41
                                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    outspot2-ams.adx.opera.com
                                                                                                                                                                                                                    82.145.213.8
                                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                      https://usersync.gumgum.com/usersync?b=apn&i=7941013446971489210false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://u-ams03.e-planning.net/um?dc=ff96d1aa62deeebd&fi=b4bf08624b3d31da&uid=2a677770-7477-4b3a-b0e6-362ccee01e07false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cdn.pbstck.com/user-sessions-b6ed2f5.jsfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://ads.viralize.tv/display/?zid=AACot592md21N6D5false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=M3HKRDXD-Z-9OOFfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://trc-events.taboola.com/unknown-site-on-themonetizer-network/log/2/debug?tim=12%3A20%3A57.281&type=warn&msg=loafSupported%3Afalse&llvl=2&id=4669&cv=20241114-11-RELEASE&lt=trecs-loaf-all1_ctrl&uuid=bdc79266fe2325667d47399e3079d603eeb4955170e681ae519b655ff9fc52d5&dcc=1&pct=1false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://bh.contextweb.com/bh/rtset?ev=AANSkE7ObGIAABbC-karDw&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604769571false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://onetag-sys.com/static/topicsapi.html?bidder=onetagfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://trc-events.taboola.com/unknown-site-on-themonetizer-network/log/2/debug?tim=12%3A21%3A21.174&type=error&msg=Server%20did%20not%20respond%20to%20loadRBox&llvl=2&id=2945&cv=20241114-11-RELEASE&lt=trecs-loaf-all1_ctrl&pct=1false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://ps.eyeota.net/pixel/bounce/?gdpr=0&gdpr_consent=&pid=3b2cb90&t=r&uid=8ed8e0eb9305d463&r=https%3A%2F%2Fimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3DwoK5xk2lhVjbnWThnXMXjRbg%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://dsp.360yield.com/ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7Dfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://u-ams03.e-planning.net/um?dc=a208d9366469aa64&fi=b4bf08624b3d31da&uid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://match.adsrvr.org/track/cmf/generic?ttd_pid=stickyads&ttd_tpi=1&gdpr=null&gdpr_consent=false
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://u-ams03.e-planning.net/um?uid={visitor_cookie}&dc=83623068d1df1220&fi=f15ca6ebdf0f7194false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://id5-sync.com/k/264.gif?puid=dfbb9702-4479-40f1-a28a-82ba6e7e15ee&ttl=%%TTL%%false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://s.cpx.to/fire.js?dsp=app_nexus&dsp_uid=7941013446971489210&pid=12761&url=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24&hn_ver=87&fid=64c4c29e-58a7-4b79-9cce-d5ec41387511&dsp=TTD&dsp_uid=dfbb9702-4479-40f1-a28a-82ba6e7e15eefalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://widget.us.criteo.com/dis/usersync.aspx?r=73&p=342&dis=0&url=https%3a%2f%2fssp-sync.criteo.com%2fuser-sync%2fredirect%3fuid%3d%40%40CRITEO_USERID%40%40%26dised%3dtrue%26gdpr%3d%26gdprapplies%3dFalse%26ccpa%3d%26gpp%3d%26gpp_sid%3d%26profile%3d342%26redir%3dhttps%253A%252F%252Fsync.missena.io%252Fcriteo%252F%2524%7bCRITEO_USER_ID%7d&gdpr=0&gdpr_consent=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=QHSiqPPfSseJwG4fnwlLsQ%3D%3D&gdpr=0&gdpr_consent=&google_cmfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://simage4.pubmatic.com/AdServer/SPug?partnerID=156631&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://ib.adnxs.com/getuid?%2F%2Fsync.adkernel.com%2Fuser-sync%3Fzone%3D176971%26dsp%3D508546%26t%3Dimage%26uid%3D%24UIDfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://sync.missena.io/iframefalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://u-ams03.e-planning.net/um?uid=ym_user_c6238239-3ad7-4bb5-bd43-3439b0c9d828&dc=dbfd729d40c9c3fc&fi=b4bf08624b3d31dafalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://sync.1rx.io/usersync2/rubiconfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://i.pinimg.com/60x60_RS/ba/d9/75/bad975f60f19b488ae4b4a148f9ddfb7.jpgfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://intake.pbstck.com/v1/intake/viewability?tId=31da3e6f-656d-4479-baca-20ac98f5172c&c=1false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://epeex.com/related/service/widget/epeex/?ac=diggita&ch=1&is=epxRelwd1false
                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://usersync.gumgum.com/usersync?b=zem&i=wRYlZz7XifX-1enDz4gc&gdpr=0false
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://ads.viralize.tv/t-bid-opportunity/?zid=AACoy_R3dLVxJqCI&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&t=adn&hcid=c3RhbmRhbG9uZRpujSbK2oF8&vpmute=1&sid=01efa2ac8bd20b28bc75343570ca19b2&item=YWRuXzEyMjk48mlClZFQ29k%3D.3.1iclr0plu-0ctclknunf-YWRuXzEyMjk48mlClZFQ29k%3D-wp3sc3false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604769567false
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://ads.viralize.tv/track/?multi=true&serialization=json&events=%5B%7B%22ver%22%3A3%2C%22type%22%3A%22event%22%2C%22category%22%3A%22bid_opportunity%22%2C%22session_id%22%3A%2201efa2ac8b2cbbbc5084a02a701393b2%3A0%3A1iclr0r51-3fsgoqs839-YWRuXzY2NDf15ELrTuOTyA%3D%3D-wp1sc3%22%2C%22bid_opportunity_id%22%3A%221iclr0r51-3fsgoqs839-YWRuXzY2NDf15ELrTuOTyA%3D%3D-wp1sc3%22%2C%22label%22%3A%22bid_rejected%22%2C%22reason%22%3A%22ok%22%7D%2C%7B%22ver%22%3A3%2C%22type%22%3A%22event%22%2C%22category%22%3A%22bid_opportunity%22%2C%22session_id%22%3A%2201efa2ac8b2cbbbc5084a02a701393b2%3A0%3A1iclr0r51-3fsgoqs839-YWRuXzEzMjQ4XQbk9fP-104%3D-wp2sc3%22%2C%22bid_opportunity_id%22%3A%221iclr0r51-3fsgoqs839-YWRuXzEzMjQ4XQbk9fP-104%3D-wp2sc3%22%2C%22label%22%3A%22bid_rejected%22%2C%22reason%22%3A%22ok%22%7D%2C%7B%22ver%22%3A3%2C%22type%22%3A%22event%22%2C%22category%22%3A%22bid_opportunity%22%2C%22session_id%22%3A%2201efa2ac8b2cbbbc5084a02a701393b2%3A0%3A1iclr0r51-3fsgoqs839-YWRuXzEyMjk48mlClZFQ29k%3D-wp3sc3%22%2C%22bid_opportunity_id%22%3A%221iclr0r51-3fsgoqs839-YWRuXzEyMjk48mlClZFQ29k%3D-wp3sc3%22%2C%22label%22%3A%22bid_rejected%22%2C%22reason%22%3A%22ok%22%7D%5Dfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_IDfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/d216be1efb46b1a9012243ffe3598487/url/https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=$!%7BTURN_UUID%7D/gdpr=0false
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://diggita.com/modules/auto_thumb/css/auto_thumb20180626.cssfalse
                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://diggita.com/templates/diggita/js/jquery.magnific-popup.min.jsfalse
                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A44.880&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A210%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604794730%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2false
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://sync.bumlam.com/?src=aid0false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://sync.missena.io/smilewanted/9d1affe14fbc4cfdd9042b78b2672182false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://a.vidoomy.com/api/rtbserver/pbscookie?uid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&vid=870206ea2b7efe17bc99f8d1b2e6d3bb&dspid=pubmatic&pname=%7B%7BPUB_NAME%7D%7Dfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://pixel-eu.onaudience.com/?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consentfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://trc-events.taboola.com/unknown-site-on-themonetizer-network/log/2/debug?tim=12%3A21%3A18.657&type=warn&msg=Topics%20not%20allowed%20in%20document%20feature%20policy%20in%3A%20https%3A%2F%2Fdiggita.com%2F&llvl=2&id=1843&cv=20241114-11-RELEASE&lt=trecs-loaf-all1_ctrl&pct=1false
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://sync.richaudience.com/f7872c90c5d3791e2b51f7edce1a0a5d/?p=25BiP9IMgN&r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fuid%3D[PDID]%26dc%3Dfabfd6762b833237%26fi%3Df15ca6ebdf0f7194&rd=1false
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://id5-sync.com/c/102/123/4/5.gif?puid=1932bb020c7-40b80000010f4987&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://cdn.taboola.com/libtrc/gruppoespressoitalian-diggita/loader.jsfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://eb2.3lift.com/xuid?mid=2662&xuid=y-q0bTelhE2oSs6bq6clz9RzF6TSqf3tpQ43kQXuXWDg--~A&dongle=0883false
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://usersync.gumgum.com/usersync?b=rth&i=ly4ImlUNuLv5U3WoF17RO9qBBPof_HkyJMfV0-UpW_Q&pi=gumgumfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://www.tns-counter.ru/V13b****betweenx_ru/ru/CP1251/tmsec=betweenx_bx-ban-1/473936false
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=dfbb9702-4479-40f1-a28a-82ba6e7e15ee&ttd_puid=965a3911-9633-4d22-a484-c57db4ac27c4%2C%2C%257B%2522architecture%2522%253A%2522x86%2522%252C%2522bitness%2522%253A%252264%2522%252C%2522brands%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2BChrome%2522%252C%2522version%2522%253A%2522117%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117%2522%257D%255D%252C%2522fullVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2BChrome%2522%252C%2522version%2522%253A%2522117.0.5938.134%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.134%2522%257D%255D%252C%2522mobile%2522%253Afalse%252C%2522model%2522%253A%2522%2522%252C%2522platform%2522%253A%2522Windows%2522%252C%2522platformVersion%2522%253A%252210.0.0%2522%257Dfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://ads.viralize.tv/track/?multi=true&serialization=json&events=%5B%7B%22ver%22%3A3%2C%22type%22%3A%22event%22%2C%22category%22%3A%22bid_opportunity%22%2C%22session_id%22%3A%2201efa2ac8b2cbbbc5084a02a701393b2%3A0%3A1iclr0foh-eqql9kks0sg-YWRuXzEzMzI576o89duPNh8%3D-wp6sc2%22%2C%22bid_opportunity_id%22%3A%221iclr0foh-eqql9kks0sg-YWRuXzEzMzI576o89duPNh8%3D-wp6sc2%22%2C%22label%22%3A%22bid_error%22%2C%22reason%22%3A%221010%22%7D%5Dfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnewsfalse
                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://vpaid.vidoomy.com/sync/urlsvid.jsonfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://s2s.viralize.tv/setuid?bidder=adf&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=1278371019819826727false
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://diggita.com/image/rsz_pinterest.pngfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://i.pinimg.com/236x/a1/ee/19/a1ee19e150a11cae1d1288643c7c1967.jpgfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://www.diggita.it/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.jsfalse
                                                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=jJOAp4ucAC&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai=false
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3D965a3911-9633-4d22-a484-c57db4ac27c4%252C%252Cfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://diggita.com/favicon.icofalse
                                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://ads.viralize.tv/t-bid-opportunity/?zid=AACoy_R3dLVxJqCI&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&t=adn&hcid=c3RhbmRhbG9uZRpujSbK2oF8&vpmute=1&sid=01efa2ac8bd20b28bc75343570ca19b2&item=YWRuXzY2NDf15ELrTuOTyA%3D%3D.1.1iclr0bot-r0ani96n5cg-YWRuXzY2NDf15ELrTuOTyA%3D%3D-wp1sc2false
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://trc-events.taboola.com/themonetizer-diggita/log/2/debug?type=warn&msg=Topics%20not%20allowed%20in%20document%20feature%20policy%20in%3A%20https%3A%2F%2Fwww.diggita.it%2F&lt=trecs&tim=12%3A20%3A38.884&id=4249&cv=20241114-11-RELEASE&llvl=2false
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=85297611&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://an.yandex.ru/mapuid/betweendigitalis/e809e58d-d5d2-523f-8cc6-af75ebf09e7bfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://image8.pubmatic.com/AdServer/ImgSync?p=159706&gdpr=0&gdpr_consent=&us_privacy=&pu=https%3A%2F%2Fs2s.viralize.tv%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%23PMUIDfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://x.bidswitch.net/check_uuid/https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F104%2F6%2F3.gif%3Fpuid%3D%24%7BBSW_UUID%7D%26gdpr%3D0%26gdpr_consent%3D?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://sync.ipredictive.com/d/sync/cookie/generic?https://eb2.3lift.com/xuid?mid=3702&xuid=${ADELPHIC_CUID}&dongle=d54f&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://cms.analytics.yahoo.com/cms?partner_id=RTGLYfalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    https://tmzr.themoneytizer.fr/v8.38.0u2.0.7/533a340a67e549575ffd2c2c51a5dd17/prebid.jsfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://ads.viralize.tv/t-bid-opportunity/?zid=AACoy_R3dLVxJqCI&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&t=adn&hcid=c3RhbmRhbG9uZRpujSbK2oF8&vpmute=1&sid=01efa2ac8b2cbbbc5084a02a701393b2&item=YWRuXzEzMzI576o89duPNh8%3D.6.1iclqvs1u-l2b2u4tlbi-YWRuXzEzMzI576o89duPNh8%3D-wp6sc1false
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://diggita.com/templates/diggita/images/tablB2.pngfalse
                                                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&sInitiator=external&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://sync.srv.stackadapt.com/sync?nid=14false
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://sync.crwdcntrl.net/map/c=281/tp=ANXS/tpid=7941013446971489210/gdpr=0/rand=482451712false
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://x01.aidata.io/0.gif?pid=ADSNIPER&id=a65ac076-a2ac-11ef-9cfa-002590c82436&bounce=1false
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://ad.360yield.com/advast?p=22894085&w=16&h=9&minduration=1&maxduration=60&player_width=535&player_height=301&referrer=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&gdpr=0&gdpr_consent=&vast_version=3&vpaid_version=2&video_format_type=outstreamfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://i.pinimg.com/236x/30/81/d1/3081d166a4848d1470706bbd11af50d6.jpgfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://ml314.com/utsync.ashx?eid=50146&et=0&fp=d216be1efb46b1a9012243ffe3598487&gdpr=0false
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      https://id.crwdcntrl.net/id?c=17553false
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://u-ams03.e-planning.net/um?dc=e64f73568d2b3c34&fi=f15ca6ebdf0f7194&uid=ua-df6e0457-a850-3d87-bd86-6186c3e039e5false
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523false
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&gdpr=0false
                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                              https://trc-events.taboola.com/unknown-site-on-themonetizer-network/log/2/debug?tim=12%3A19%3A49.656&type=warn&msg=Topics%20not%20allowed%20in%20document%20feature%20policy%20in%3A%20https%3A%2F%2Fdiggita.com%2F&llvl=2&id=7701&cv=20241114-11-RELEASE&lt=trecs-loaf-all1_ctrl&pct=1false
                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                https://trc-events.taboola.com/themonetizer-diggita/log/2/debug?type=warn&msg=Topics%20not%20allowed%20in%20document%20feature%20policy%20in%3A%20https%3A%2F%2Fwww.diggita.it%2F&lt=trecs&tim=12%3A19%3A54.060&id=44177&cv=20241114-11-RELEASE&llvl=2false
                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                  https://ad.360yield.com/server_match?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&r=https%3A%2F%2Fs2s.viralize.tv%2Fsetuid%3Fbidder%3Dimprovedigital%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%7BPUB_USER_ID%7Dfalse
                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                    https://diggita.com/mn/t_files/mnm73.cssfalse
                                                                                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://pixel.quantserve.com/pixel;r=1222000165;labels=Categories.news;rf=0;a=p-6Fv0cGNfc_bw8;url=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530;ref=https%3A%2F%2Fwww.diggita.it%2F;ns=0;ce=1;qjs=1;qv=6cdb9339-20241109062824;dst=1;et=1731604778231;tzo=300;ogl=image.https%3A%2F%2Fdiggita%252Ecom%2Fmodules%2Fauto_thumb%2F2017%2F11%2F23%2F1614530_lavori-in-corso_rtn_th%2Ctitle.%23Roma%3A%20Lavori%20in%20corso%20-%20Da%20%40Rtn_24%2Ctype.article%2Curl.https%3A%2F%2Fdiggita%252Ecom%2Fv%252Ephp%3Fid%3D1614530%2Csite_name.diggita%2Cdescription.Roma%20-%20Lavori%20in%20corso%252C%20le%20ricadute%20sul%20Trasporto%20pubblico%0A%3Cbr%20%2F%3E%0A%3Cbr%20%2F%3EFino%20a%20c;ses=e095a6e4-de85-4692-951e-9eb86db8d711;d=diggita.com;uht=2;fpan=1;fpa=P0-932506767-1731604778233;pbc=;gdpr=0;mdl=false
                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                      https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=540&dpuuid=965a3911-9633-4d22-a484-c57db4ac27c4&redir=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DADB%26partner_device_id%3D%24%7BDD_UUID%7D%26pt%3D965a3911-9633-4d22-a484-c57db4ac27c4%252C%252Cfalse
                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                        https://u-ams03.e-planning.net/um?uid=43fe7a2d-1848-4b1b-ab39-ac0815c73c5d&dc=4cb5e7f09da39e40&fi=b4bf08624b3d31dafalse
                                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                                          https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdiggita.com%2F&domain=diggita.com&cw=1&lsw=1&gdpr=0false
                                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                                            https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@false
                                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                                              https://pm.w55c.net/ping_match.gif?st=TRIPLELIFT&rurl=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D6019%26xuid%3D_wfivefivec_%26dongle%3D465e%26gdpr=0%26gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                                https://i.pinimg.com/236x/64/2e/a8/642ea8e32d1d5a87e441bc1e46428d72.jpgfalse
                                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                                                                                  http://mathiasbynens.be/chromecache_987.12.dr, chromecache_749.12.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                                    https://ep2.adtrafficquality.google/sodar/$chromecache_987.12.dr, chromecache_749.12.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                                      https://pre.ads.justpremium.com/v/2.0/t/xhr?i=chromecache_955.12.dr, chromecache_894.12.dr, chromecache_995.12.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                                        https://metrics.biddertmz.com/metric?s=chromecache_969.12.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                                                          https://cse.google.com/cse.jschromecache_987.12.dr, chromecache_749.12.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                                            prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            37.252.171.149
                                                                                                                                                                                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                            global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            18.66.102.15
                                                                                                                                                                                                                                                                                                                                                                                                            d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            185.89.210.153
                                                                                                                                                                                                                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.186.238.232
                                                                                                                                                                                                                                                                                                                                                                                                            ads.viralize.tvUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.185.225
                                                                                                                                                                                                                                                                                                                                                                                                            blogspot.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.67.25.151
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.72.67.43
                                                                                                                                                                                                                                                                                                                                                                                                            id.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.55.107.117
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            65.9.66.97
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            70.42.32.223
                                                                                                                                                                                                                                                                                                                                                                                                            nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.248.22.168
                                                                                                                                                                                                                                                                                                                                                                                                            metrics.biddertmz.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            93.158.134.90
                                                                                                                                                                                                                                                                                                                                                                                                            an.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.217.18.6
                                                                                                                                                                                                                                                                                                                                                                                                            s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            77.88.21.90
                                                                                                                                                                                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                                                                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.160.88.217
                                                                                                                                                                                                                                                                                                                                                                                                            bid.missena.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                            dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            169.150.255.183
                                                                                                                                                                                                                                                                                                                                                                                                            1657490710.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            169.150.255.184
                                                                                                                                                                                                                                                                                                                                                                                                            1651846316.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.192.84
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.67.67.246
                                                                                                                                                                                                                                                                                                                                                                                                            track.eadv.itUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            69.169.85.7
                                                                                                                                                                                                                                                                                                                                                                                                            m.ib-ibi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            29838AMCUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            44.207.135.87
                                                                                                                                                                                                                                                                                                                                                                                                            idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            5.135.209.104
                                                                                                                                                                                                                                                                                                                                                                                                            rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            89.149.192.245
                                                                                                                                                                                                                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                            60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                            185.255.84.152
                                                                                                                                                                                                                                                                                                                                                                                                            visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                            am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            194.55.244.186
                                                                                                                                                                                                                                                                                                                                                                                                            unknownunknown
                                                                                                                                                                                                                                                                                                                                                                                                            34959KVIKTEL_LLCRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                            185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            87.248.119.252
                                                                                                                                                                                                                                                                                                                                                                                                            dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.18.153.131
                                                                                                                                                                                                                                                                                                                                                                                                            bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.194.217
                                                                                                                                                                                                                                                                                                                                                                                                            cdn.ravenjs.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            31.172.81.147
                                                                                                                                                                                                                                                                                                                                                                                                            sync.bumlam.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                            44066DE-FIRSTCOLOwwwfirst-colonetDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                            141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                                                            am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                            200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.48.168.123
                                                                                                                                                                                                                                                                                                                                                                                                            sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.186.134
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.215.155.11
                                                                                                                                                                                                                                                                                                                                                                                                            rtb.adgrx.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            103.231.212.226
                                                                                                                                                                                                                                                                                                                                                                                                            sdk.truepush.comIndia
                                                                                                                                                                                                                                                                                                                                                                                                            18229CTRLS-AS-INCtrlSDatacentersLtdINfalse
                                                                                                                                                                                                                                                                                                                                                                                                            178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                            widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.186.154.107
                                                                                                                                                                                                                                                                                                                                                                                                            cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.173.20.189
                                                                                                                                                                                                                                                                                                                                                                                                            vid-io-iad.springserve.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.214.174.232
                                                                                                                                                                                                                                                                                                                                                                                                            raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            212.129.3.113
                                                                                                                                                                                                                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                            12876OnlineSASFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            104.16.160.145
                                                                                                                                                                                                                                                                                                                                                                                                            onesignal.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            195.181.170.19
                                                                                                                                                                                                                                                                                                                                                                                                            1099493781.rsc.cdn77.orgUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            60068CDN77GBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.254.146.9
                                                                                                                                                                                                                                                                                                                                                                                                            mnmstatic.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.209.59.212
                                                                                                                                                                                                                                                                                                                                                                                                            zeta-ssp-385516103.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.229.42.39
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                                            ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            180.210.70.11
                                                                                                                                                                                                                                                                                                                                                                                                            cm-exchange.toast.comKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            38661HCLC-AS-KRpurplestonesKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            104.21.36.16
                                                                                                                                                                                                                                                                                                                                                                                                            diggita.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            211.120.53.204
                                                                                                                                                                                                                                                                                                                                                                                                            unknownJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                                                                                                                                                                                                                                                            44.199.30.66
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            57.129.39.243
                                                                                                                                                                                                                                                                                                                                                                                                            bidberry.netBelgium
                                                                                                                                                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.58.41.71
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.217.16.130
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            162.19.138.118
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                            sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            37.252.171.21
                                                                                                                                                                                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            162.19.138.116
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.30.73.153
                                                                                                                                                                                                                                                                                                                                                                                                            rtb.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.102.243.38
                                                                                                                                                                                                                                                                                                                                                                                                            pandg.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            50.31.142.127
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.48.130.160
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            104.17.111.223
                                                                                                                                                                                                                                                                                                                                                                                                            cdn.onesignal.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.193.229
                                                                                                                                                                                                                                                                                                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.19.118.205
                                                                                                                                                                                                                                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            13.32.99.20
                                                                                                                                                                                                                                                                                                                                                                                                            d2wcz8sc48ztgm.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            103.67.200.72
                                                                                                                                                                                                                                                                                                                                                                                                            1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.160.150.74
                                                                                                                                                                                                                                                                                                                                                                                                            sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            18.66.102.121
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            162.19.138.83
                                                                                                                                                                                                                                                                                                                                                                                                            id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.94.182.41
                                                                                                                                                                                                                                                                                                                                                                                                            global.ib-ibi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            104.25.144.42
                                                                                                                                                                                                                                                                                                                                                                                                            www.eadv.itUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            5.196.111.65
                                                                                                                                                                                                                                                                                                                                                                                                            euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            198.47.127.20
                                                                                                                                                                                                                                                                                                                                                                                                            spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            116.202.167.133
                                                                                                                                                                                                                                                                                                                                                                                                            inv-nets.admixer.netGermany
                                                                                                                                                                                                                                                                                                                                                                                                            24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                            162.19.138.82
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.251.239.3
                                                                                                                                                                                                                                                                                                                                                                                                            adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                            ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                                            81.17.55.108
                                                                                                                                                                                                                                                                                                                                                                                                            ssbsync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                            24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                            141.95.171.142
                                                                                                                                                                                                                                                                                                                                                                                                            green.erne.coGermany
                                                                                                                                                                                                                                                                                                                                                                                                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                                                            50.31.142.255
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            63.33.250.124
                                                                                                                                                                                                                                                                                                                                                                                                            s.cpx.toUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.38.113.4
                                                                                                                                                                                                                                                                                                                                                                                                            pixel-eu.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            178.250.1.57
                                                                                                                                                                                                                                                                                                                                                                                                            in-ftd-104.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.17.238.95
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                            pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis ID:1555973
                                                                                                                                                                                                                                                                                                                                                                                                            Start date and time:2024-11-14 18:17:12 +01:00
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 9m 49s
                                                                                                                                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                            Sample name:Unit 2_week 4 2024.pptx
                                                                                                                                                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                            Classification:mal48.phis.winPPTX@87/1374@931/100
                                                                                                                                                                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                            • Found application associated with file extension: .pptx
                                                                                                                                                                                                                                                                                                                                                                                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                                                                                                                                                                                                                                            • Attach to Office via COM
                                                                                                                                                                                                                                                                                                                                                                                                            • Browse link: https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
                                                                                                                                                                                                                                                                                                                                                                                                            • Scroll down
                                                                                                                                                                                                                                                                                                                                                                                                            • Close Viewer
                                                                                                                                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.68.129, 52.113.194.132, 184.28.90.27, 20.42.65.88, 192.229.221.95, 95.101.111.179, 95.101.111.168, 104.124.11.138, 104.124.11.186, 142.250.186.174, 66.102.1.84, 142.250.181.227, 34.104.35.123, 2.19.225.248, 142.250.186.36, 172.67.43.178, 104.22.63.227, 104.22.62.227, 142.250.186.74, 142.250.186.106, 216.58.206.74, 142.250.186.42, 172.217.16.202, 172.217.18.106, 216.58.206.42, 172.217.16.138, 142.250.185.234, 142.250.185.74, 172.217.18.10, 142.250.186.138, 142.250.184.234, 142.250.186.170, 142.250.184.202, 142.250.181.234, 2.23.209.44, 2.23.209.49, 142.250.184.228, 199.232.210.172, 216.58.212.138, 2.19.126.149, 2.19.126.156, 142.250.185.131, 2.19.126.210, 2.19.126.198, 104.21.27.152, 172.67.142.245, 142.250.185.106, 142.250.186.66, 2.16.241.11, 2.16.241.8, 95.101.54.242, 2.16.202.65, 142.250.184.238, 142.250.186.130, 184.28.88.244, 172.217.18.14, 69.173.144.165, 69.173.144.139, 69.173.144.138, 216.58.206.67, 2.19.126.202, 2.19.126.219, 2.19.126.157
                                                                                                                                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, a247.dscb.akamai.net, cdn-ns.cdn-prod-sas.akadns.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, track-eu.adformnet.akadns.net, e9126.x.akamaiedge.net, l-0005.l-msedge.net, clients2.google.com, a1184.b.akamai.net, frc-azsc-000.roaming.officeapps.live.com, rtb-csync-geo.usersync-prod-sas.akadns.net, ads.themoneytizer.com.cdn.cloudflare.net, e9957.e4.akamaiedge.net, geo-global-secure.delivery-prod-sas.akadns.net, 2-01-37d2-0004.cdx.cedexis.net, c-bing-com.dual-a-0034.a-msedge.net, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, akns.sascdn.com.edgesuite.net, edgedl.me.gvt1.com, c.bing.com, e6603.g.akamaiedge.net, eus.rubiconproject.com.edgekey.net, g11v.fwgtm.akadns.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, a184.dscb.akamai.net, europe.configsvc1.live.com.akadns.net, h2.shared.global.fastly.net, binaries.templates.cdn.offic
                                                                                                                                                                                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                            • VT rate limit hit for: Unit 2_week 4 2024.pptx
                                                                                                                                                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.0.84http://www.kidsocialstudies.com/3rd-grade-worksheets.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                            • widgets.pinterest.com/v1/urls/count.json?url=https%3A%2F%2Fwww.kidsocialstudies.com%2Findex.html&callback=window._ate.cbs.rcb_4pj90
                                                                                                                                                                                                                                                                                                                                                                                                            37.252.171.149https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                              https://send-space.s3.eu-north-1.amazonaws.com/de.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                http://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                    https://www.elastic.co/security-labs/elevate-your-threat-hunting?utm_source=organic-social&utm_medium=twitter&utm_campaign=esl:_threat_research_esl_blog_post&utm_content=15000445268&linkId=626315843Get hashmaliciousCuba, Latrodectus, UACMe, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                      https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                        https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                          https://attservicesinc.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                            https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                              https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                91.228.74.200http://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                  Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                      EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                        https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                          https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                            Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                              Cursor Commander.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                  https://isu.pub/Mzk5MDcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                    18.66.102.15http://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                      Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                            https://fromsmash.com/8A4OM5kRFs-etGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                              https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    https://issuu.com/ryanrodger/docs/smn8263528?fr=sMTQ5NTc4NTgxNDcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      https://shaw-104901.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        global.px.quantserve.comhttp://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        tls13.taboola.map.fastly.nethttps://deltacapitalgroup.us11.list-manage.com/track/click?u=bf383f7aa25923d377aaa8ae2&id=d3424d590b&e=95f75804b2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://krtra.com/t/onJtp2YcgmoQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://prezi.com/i/amopqalyrbyv/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://www.toolfriendonline.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ssum.casalemedia.comhttps://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://www.wattpad.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://us-west-2.protection.sophos.com/?d=site.pro&u=aHR0cHM6Ly9jbGF1ZGlha3J1ZWdlci5zaXRlLnByby8=&i=NThlN2NjYzYyOTljZjkxNGY4YmM1Njkz&t=QTRyTlRXbysvd3IyNERLT1pJYVNuNlAvU0FLMVAyb2pCN053UGFJSWtBST0=&h=dd65eaa7298b4ffebbd13b01dcbd3434&s=AVNPUEhUT0NFTkNSWVBUSVYfWTd0VrJEAZ1PFPx8UNdDDkWk4HVuGeVZrBnJzV7IfgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://meandyouj.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MIT-GATEWAYSUShttp://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.165.227.89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://ville-de-paris.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.66.102.85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.46.222.32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.161.170.118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://desertgarprodentalbdenmontessori.sharefile.com/public/share/web-sc0171e76f26940ab83813f90c639bcc9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.173.205.91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Invitation Letter from Ministry of Defence China.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.173.205.104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 19.40.119.35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        yakuza.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.90.207.95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        yakuza.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 19.147.98.22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://bbva-es.ayuda-acceso.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 18.66.112.29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        QUANTCASTUShttp://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        FASTLYUShttp://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://forms.office.com/Pages/ShareFormPage.aspx?id=xW69F1aTs06UvACEsnZeONWs3ov4-fZJk9ZDjpIIN5tUMUFMSUpJVVFUWEtHTFlURVNUWE1QV1hXQi4u&sharetoken=2Z2A4vYPJAA4bBGx5zDgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://ctrk.klclick.com/l/01JCNJ0H48YX46QX141C2JGKTY_0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        FW Important Security Policy Update.msgGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 199.232.192.193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Requerimento.exeGet hashmaliciousMeshAgent, AsyncRAT, GocoderBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Requerimento.exeGet hashmaliciousMeshAgentBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Invitation Letter from Ministry of Defence China.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://assets.trabiancdn.com/api/file/gPjjDRAdRBCXwHm7Mpzt+dacotah.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 199.232.194.109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://google-databricks.com/?uniq_id=b92ZeoMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://forms.office.com/Pages/ShareFormPage.aspx?id=xW69F1aTs06UvACEsnZeONWs3ov4-fZJk9ZDjpIIN5tUMUFMSUpJVVFUWEtHTFlURVNUWE1QV1hXQi4u&sharetoken=2Z2A4vYPJAA4bBGx5zDgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ASN-APPNEXUShttp://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 37.252.173.215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://us.services.docusign.net/webforms-ux/v1.0/forms/de9dbdc77cc2367bb50c45c4d2a0b8c4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 68.67.153.60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 185.89.210.20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 37.252.173.215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        aba5298f.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 104.254.151.36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 185.89.211.116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://wetransfer.com/downloads/dfae2da4024c0a427ba385707deb5ffa20240620022822/9659fcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 37.252.171.52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Scan_7619532.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 37.252.171.85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4http://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://forms.office.com/Pages/ShareFormPage.aspx?id=xW69F1aTs06UvACEsnZeONWs3ov4-fZJk9ZDjpIIN5tUMUFMSUpJVVFUWEtHTFlURVNUWE1QV1hXQi4u&sharetoken=2Z2A4vYPJAA4bBGx5zDgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://0nline1.hao123com.site/?LqbtQF9CuNBmOCSgs5mGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://ctrk.klclick.com/l/01JCNJ0H48YX46QX141C2JGKTY_0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://gmi.hostedrmm.com/automate/computer/14498/max-tile-patching/patchesGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://ville-de-paris.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.126.31.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0ehttps://www.google.ml/url?fvg=1YI3fC8whlGPBCiMyiuQ&bhtBf=8EQhXbuMThqowIo0zyCX&sa=t&ndg=afydNw3nDHf9A6uq2MCH&url=amp%2Fiestpcanipaco.edu.pe%2F.r%2Fu1kOgE-SURELILYYWRhcnNoLm1hbGhvdHJhQGphdG8uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ATT61999.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Company Profile_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://forms.office.com/Pages/ShareFormPage.aspx?id=xW69F1aTs06UvACEsnZeONWs3ov4-fZJk9ZDjpIIN5tUMUFMSUpJVVFUWEtHTFlURVNUWE1QV1hXQi4u&sharetoken=2Z2A4vYPJAA4bBGx5zDgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Draft_Order_Form_6335_pdf_nsg.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        https://forms.office.com/Pages/ShareFormPage.aspx?id=xW69F1aTs06UvACEsnZeONWs3ov4-fZJk9ZDjpIIN5tUMUFMSUpJVVFUWEtHTFlURVNUWE1QV1hXQi4u&sharetoken=2Z2A4vYPJAA4bBGx5zDgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Ziraat#U00a0Bankas#U0131 swift mesaji_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        o885M9rc16.exeGet hashmaliciousAsyncRAT, AveMaria, StormKitty, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5700810731231707
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:573220372DA4ED487441611079B623CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (2167), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2167
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.104677222070791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:cGF/Odnzy5YdyrB4nzyeiSy30Jdyrh3nzytRdy+GkSyrf1nzybIdywYASyQEdSyH:Yd2iEu2BbOE92zEebJ2sE7AbHdbRtRqO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D544D978890E251E54D5E5F7A7EDCC3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C8E35A37CE7767042BE3794F5D1F881D1F6CBEA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A236B57A5FA67B1C8DFA826F3A18169427BDE42BE29853646FF8D47076BEC396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7E68093EDDBF23DA6581BAC49407CA4F007320E10D99D092A1AE13ABC738A2C76F11A179A68AD9199081217785A74F32EE4832A15D09851371605AA4EBB2B338
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>14</Count><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-05T06:31:08Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_26215680</Id><LAT>2023-10-05T06:31:08Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-05T06:31:08Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-05T06:31:08Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_26215682</Id><LAT>2023-10-05T06:31:08Z</LAT><key>31169036496.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-05T06:31:08Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Apto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):521377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 13 names, Microsoft, language 0x409, Copyright 2016 The Nunito Sans Project Authors (https://github.com/Fonthausen/NunitoSans)Nunito
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):143628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.86885320078227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:bG91jPIqozJRSHT8YlZN7lC6XBeqVPd2gyQ8uH:b410q+ijC6EqIQ80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:90193A9A555CED1C700878CD1D7971E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F97493A5BC864B7D723CFB1A6138D31FF8EFA964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:456214F2A2743714D80367BE43A00DEDF45018E215C232FB9204E8DDE50BA0A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:59D898AE6745515C9AD74129A5EF74171B169287748FD3094EADDA65BCCC6A6479B4E6D57172BD7D523F8940A53FDD474443056A6EA23B8C9F45007AA942F68B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:........... DSIG......1.....GDEF..........(GPOS.T........GSUB%>^...$8....OS/2.VfV.......`cmap1...........cvt ......,\....fpgmb/.....x....gasp.......|....glyf\S.x..5...7.head.%s....,...6hhea.W.B...d...$hmtx...........loca.....-.....maxp........... named..5..mL..."post..q..qp..'.prep.....+.............6. ._.<............h.........z...I...........................z.{.I.......................O.X...M.....$.N...............F.........X...K...X.7.^.$.$................P. K........NONE.............N.G .............. .....2.......................................................................................................................1. .'...M...M...M...M...M...M...M...1.$.1.......1.......1.b.'...1...1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.G.1.$.1...L...L...L...L...L...L...L...1...;...1...1...1...1.D.1...1...1...,.......1...1...1.......0...1...&...1.........D...D...q.1.q.1...1...1...1...1...1...1...1...1...1.....W.3.W.3...1.'.1...1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 13 names, Microsoft, language 0x409, Copyright 2016 The Nunito Sans Project Authors (https://github.com/Fonthausen/NunitoSans)Nunito
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):140408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.830315410075917
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:kGem1fLRS4uoHiLRYGQHJZnLfAPGfzPr2F/7xB73id0I/nv0t/bRBja5Ddqs2MVq:kG91jldpq7riNv8BUqVPpH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:51E6B3DABFCE17C0D756D7AE369B1EE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FE766ED249B78F9D85C83BE1448B2AEB0A4C501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B26D1677F7776C8A07FD87A83DB3A6FDC7486BB627332C73EC8B6C37D9416834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C6C707A9C2ED90E98BA898913C45A62CF9841A2653322EAF66350C1D81E2920A30172D643E8289C1C4DCC183D3CB43E269C66C43F08FBB9457B761DC7A38FE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:........... DSIG......$p....GDEF......X...(GPOS.t.........$GSUB%>^.........OS/2.Ufi.......`cmap1...........cvt ......,\....fpgmb/.....x....gasp.......P....glyf......5...,vhead..s....,...6hhea...`...d...$hmtx.R.+........loca......-.....maxp........... namee....b....*post..q..fD..'.prep.....+.............C:.e_.<............h.....................................................................O.L...O.....$.N...............E.........X...K...X...^.$.$................P. K........NONE.............N.G .............. .....2.......................................................................................................................W. .....=...=...=...=...=...=...=...W.$.W.......W.......W.b.....W...W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.G.W.$.W...=...=...=...=...=...=...=...W.......W...W...W...W.D.W...W.......................S...R.......(...........!.....D...D...q.W.q.W...W...W...W...W...W...W...W...W...W.....W.Y.W.Y...W.(.W...W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):773040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BB7DF04E1B0A2570657527A7E108AE23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5188431849B4613152FD7BDBA6A3FF0A4FD6424B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C35020473AED1B4642CD726CAD727B63FFF2824AD68CEDD7FFB73C7CBD890479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:768007E06B0CD9E62D50F458B9435C6DDA0A6D272F0B15550F97C478394B743331C3A9C9236E09AB5B9CB3B423B2320A5D66EB3C7068DB9EA37891CA40E47012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.153586227274116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:oWl/1bHlltjoQJAfK6uON2+Wl9wL3UF9Avs:Fl/1bHllSQJAiDON2R+nvs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B059CAE299EBDB9483C2C016EA8467A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:361453013A867151B06E4913B5136731559340F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:975A17F1BC223837596DA25C2A04180306EF64D8F3370FAC1E00AAB1B1FC9EBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:645C829B4561A9B3689CCFD5B7EE81DFD13AAD3209A678936C59F28AA47C2CAF01411B5AD98B10169FA55C6A7019DAC791700411441EEF4839B1E369F2F15A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:S.(\<.[....Y.S.|.P.........."file:///C:\Users\user\Desktop\..Unit%202_week%204%202024..pptx.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):180288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.291001859511596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Ui2XfRAqFbH41gLEwLe7HW8QM/o/NMOcAZl1p5ihs7EXXOEADpOoagYdGVF8S7CC:+Pe7HW8QM/o/aXbbkx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5A9B0BD32FFC64C744D1DD755D99A284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:167633BB549AC87D5EC0F7519E0FAE2744BB30B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:63AE24A7FE607045D72023845DA1F798FEF889DBD095EECA96BD3B95C5FC0A17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:232A0CE4E5F140F84F69215A0DEE9D6A34DD8DC60AC0CE89396841811EB756257A9BBC692A7609CB303995D66D8B086DF24018CA329B0364F1061D7D06BCB160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-11-14T17:18:13">.. Build: 16.0.18223.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.09216609452072291
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.13760166725504608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:7FEG2l+4Gllul/FllkpMRgSWbNFl/sl+ltlslVlllfllsg:7+/lH2gg9bNFlEs1EP/cg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3E35E08E7F08D738A5B8D6E8B08B8CAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:744EC9156018FF356C8E8F04A6E38D004073660B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE5E1F310AE61B2B1C68E7E2CD31C210E85A638F043DD33AF7012B9CC3AFC36A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D3975F86E4AD242637EBFDD3E326A8CC2F7D294C3CE2F48B68DE8A284A1E9BC86D47500DB44A5402AFCD7A1DD69C3ACA005DEDF13A659707157F1AD48E56B8D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.... .c.....]..k....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04462234229792196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G4l2dy6D/yCl2dy6D/ulL9//Xlvlll1lllwlvlllglbXdbllAlldl+l:G4l2sUyCl2sUqL9XXPH4l942U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0CDE2FDCB13F3AED8660BCA58EC7C397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B9E3E1F3B256F59BE22DF1B25240E51074F45F00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97987F123AA1EABD015D4E4F45AA2CD3DA7F9309865F394893D714F1D212E180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2F9879068B3E45FDAD6E072B8FB2F3722ADD22A752E70F0F206C56F3A4F5F271EEE6F9104A58F018D610F9502CA31DF41A6DEF80D49B9237CEBB698899383587
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................c;...|..a...$.......a...-.....................c;...|..a...$.......a.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.39514021266974614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KNwQ3zRDCt9Ull7DBtDi4kZERDM3zqt8VtbDBtDi4kZERDz:AwQ12t9Ull7DYMw3zO8VFDYMP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ADE60A0CA5FB5C13CC957A8A4494DF69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F36DD2CE1A329BECAE5D3043D3218CFDFB303208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:30AF0ED5A3BC20CDA6520411362EDC9CD74F432029ADB9FDBE51377C7D2C5C2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D437B518F0C65D07DF6C84809D215EAC11FCE9A418356B5674D748CAE8A769D1C398E62627E729A343C98119310F2F846B3E0B6DC619529E2BAE8FFC63B2177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-..........a...$...t6...........a...$..;RlJaJ.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8385154780867485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:uiTrlKxsxx6xl9Il8unbZw+0q8SkE/hQ0pc3hlgK5AuId1rc:v+YTw+0qrP/hNUhOK5p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:19E14E309948BAD0AC586220271416A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C6EC65F5A38BFE748851DF7502DBD760010EB37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A617D5D861F77AD2F3E84FBC807E39B2BDCCB4AF15F2632ED811CAA845E4EDD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8653D8BB088418403077551CDDBAAB4948B4689F74D6595E353A20E232B9325FA981367C04319D3DCB500F4CA72C1C063250583BD551D70D314F045BE7690CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.O.T.5.k.s.E.2.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.n.B.1.x.F.M.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.911815582037682
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:uiTrlKxJxrYxl9Il8unbYzBAMgEbvcss/0ouNyHyk+KgXnd/vc:pYKlA7EbUt0oufKgC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1353E0839B1089E3ADF8FD69A12CAD5D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8C7660A87A6A76244659DF18A61C4A508873B5FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DC96AA93B33EBABC111F60AF2DBEB797CBC67BFA2D3024AB6135EB43DF191368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F359A87CF3EC9CBCA159D8B54919DEDBAD6787B1FDA79C356CC5EC2D24F2A6198CEC8F71282BD2221A7405533551EC3780C32692705BFD8F82BE818F3FEB2E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".w.L.N.S.q.4.p.V.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.n.B.1.x.F.M.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4542
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.001369089624168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:uiTrlKxxxpxD9Il8unbpW8wi1wQblklFENeDqYlXNJsrRBuZYLgNtTsO0W8qFqp2:OYbwJ8NS7lAloeORMP6v8BL4bjYXM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9F1F33305D4A85234C2881698C9A6260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1023EC3D188B4125A7E63D52B4985A9111D6B785
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2A25E77D7F02F60C6CA0A3D6B1E8E7D88303114F995EC6233D83F41A13B0DA1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BCE299C0FFE7C4C15823BEB15D0D323657D8F22CAC23A5EA20B33230E65D9E87DD745AE9E3D3211B857C2364714644DC289DDBC381A04F830E7F3B3C1248CFFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".b.C.O.S.e.L.k.2.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.n.B.1.x.F.M.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):423818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.375342137412923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:/Myflm+vyJfbnQkK96B88yKv4bWTmTvEiLSu:/MyNm+6dF4/9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:64A3E7576CF5C372B32425F19E7DA148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:33D20D9F1C90BA594F1ED934EDA6F74489B390B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:57E97D2C6B44FC33263BB6D54C4A856781F92AA0DB9DC9E238DE1F5CF0825AEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC43BECFB76416B959736777883B65823F9F2B0343DF93D9667DB250C51BDB70BE994BCBBC43C316AA743CB81875E5EB6995D7B16A7F877D563CA7D936931A0A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:...P................d...................D...................System.StructuredQueryType.Action.System.StructuredQueryType.AllBitsSet.System.StructuredQueryType.AnyBitsSet.System.StructuredQueryType.Blurb.System.StructuredQueryType.Boolean.=TRUE.=FALSE.System.StructuredQueryType.ByteUnit.=1.=1024.=1048576.=1073741824.=1099511627776.=1125899906842624.=1152921504606846976.=1000.=1000000.=1000000000.=1000000000000.=1000000000000000.=1000000000000000000.System.StructuredQueryType.DateTime.N00UUUUUUUK7ZZNNU.N00UUUUUUUK1ZZNNU.N00UUUUUUUK2ZZNNU.N00UUUUUUUK3ZZNNU.N00UUUUUUUK4ZZNNU.N00UUUUUUUK5ZZNNU.N00UUUUUUUK6ZZNNU.N00UK1UUUUUUZZNNU.N00UK2UUUUUUZZNNU.N00UK3UUUUUUZZNNU.N00UK4UUUUUUZZNNU.N00UK5UUUUUUZZNNU.N00UK6UUUUUUZZNNU.N00UK7UUUUUUZZNNU.N00UK8UUUUUUZZNNU.N00UK9UUUUUUZZNNU.N00UK10UUUUUUZZNNU.N00UK11UUUUUUZZNNU.N00UK12UUUUUUZZNNU.R00UUUUUUUUZDNNU.R00UUUUUUUUD-1DNNU.R00UUUUUUUUD1DNNU.R00UUUUUUUUZZXD-1NU.R00UUUUUUUUZZXD1NU.R00UUUUUUUUZWNNU.R00UUUUUUUUW-1WNNU.R00UUUUUUUUW1WNNU.R00UUUUUUUUZZXW-1NU.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20971520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.025323183924986645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:bjzPT/pcA8mvIAWWIP/YBN0DIfYRahVIK9qDuBOgv3mEfhAN+wTqYTKLMZUB+WI:jx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A0DEC16F2C8968506168BE99B8DD487C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7B3F8E5C8FF05B78181489396185AD908C66DBD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C91762F0FFC1B08FF54CE9AF8804F3CE44E0301ACAA485CCD0F88F52D7DD22B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DECE19B109D8976255B8F8BD6596B5E1124F85C55DFDAD2C1BADF7B5F4A14E511F5D48DFC8742F75EEA69B7F8B825B72B82C5DD4092029A9D4843C039F038AA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/14/2024 17:18:11.463.POWERPNT (0x1128).0x13E0.Microsoft PowerPoint.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Performance.Boot","Flags":2814766963868161,"InternalSequenceNumber":29,"Time":"2024-11-14T17:18:11.463Z","Contract":"Office.System.Activity","Activity.CV":"hDweRRz+Yk6oPui8JE8jgA.1","Activity.Duration":5163043,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.ActivationKind":"Automation","Data.InitializationDuration":1419840,"Data.DurationUntilMso20Initialization":88902,"Data.LoadAccountsDuration":5511,"Data.IdentityMainThreadDuration":20242,"Data.OneAuthStackUsed":false,"Data.TotalWorkingSetMB":42.914062,"Data.PrivateCommitUsageMB":16.675781,"Data.PageFaultCount":11995,"Data.FreeMemoryPercentage":29,"Data.BootToStart":false,"Data.DurationProcessCreationTimeToMso20Initialization":863225}...11/14/2024 17:18:11.541.POWERPNT (0x1128).0x6AC.Microsoft PowerPoint.Telemetry E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20971520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9191
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7370
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):238
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5630
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):562113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):738429
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8235726750504355
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:MIA7gJFzMeFZaq2fscBNVRFCToZr5RCmUQHr+kRBhFF0s9XH44qTxQXMI:hA7gJFzZ2xBbmsZdRC4Ck19X44qyMI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8EBD58005DAF9C4EC15AC2530D3A4A30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D11B9F2B85F20EB3DB28C4D9C9FDD909848E3E05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D3AB94FDC32B10903AD444F6F3518F93C3D7348FB945168DD8140C74BB7D7E26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00A3A6F8A8D10F4BAD87C3BEAE299D0E28931593EF0FB4145711B1D164A3351A8EF131DA0F26AAB9C3EB7AC214B69E1F03CB52E0E1EA95EB444664D5B0B998E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........e.$A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.516936518213681
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXOpCRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyLymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B49384CBC2C04035CAFFB84C03499751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:43E0C785D194C56EA45833373095E7C7AE8246DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82CD4A0EF475B600B835565B188702CB4B6CCF0398C13FE27C40C6788396739F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:34E085D409BF33837A86EDEC219B5C1F8A5AF698CC77D96996DB725464064822C51173828B1C54ED789CD51B5E4CE1EC10A2CB6D62CF1C67211EC4B60023B0C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.a.c.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):558035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):523048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):787354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.849038074328931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:RBbqz121ANZ40EdYNyNv3GaNBlHT3pxozHUt3HnpHQPegZ+dNu+7TrlpocfYFWCH:qDNhEYNyJNBlT3pxoz0tAtZ00j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BBACB56BBFFA78CD4A21A9A6B331D84A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A854FB2FDFB3BD38DDE1AC7C832BA0FFD46F4F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD9DE870D21C8A5336ADC759EBFB740E105764810DD4B5B88BCA6213C9133CD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:59D798652E181582593B44015803A13F9838EE1C5971D2992F968D314CDB80B77A9869344D9D1FD26C2D8AFC4574DD9145E795DCFDA706E6CF1B49CAB6402C7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........x.%A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.541057232141982
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXrpRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnybvymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:92A2AE68F98D9D3037FB248C57EAE3AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7C4EA71979CF442503A45F3738BAF060FCD84999
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A2EF06AAEEE6AFECA584F93CD70B018FE915C222D232EED569E990293BB72C41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F9B75F836E072A6F94B61F3673D4D435D5985345872BF428E5777EDD02AD6DB1BE78C9DC04EF4F178DAC9ED9DC41FB4A7352E34AD11264258E8DB21ED6517A90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.i.s.p...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):570901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):777647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):486596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1649585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):608122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):924687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):966946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):976001
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1623260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.867463315196704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:bimPI+bGSIB3FKbFGTCpavIOuaR0Um9BbbjE68+xiMNcayWSvHo5R/m:OmPI+6fB3Abk8Q5tHmAsiMNccSvIr/m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:126269588DEC71F54D53B563106D0500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E4E27B005A9728617832F0F2645980CC2CE6EC52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C11107C6CF799125DB9352E2F3A0D2B9ED5D55CBBEAED66D79464058598D94B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:667F9CA3929926397ED5B43DF4859B8C52973F2603405763308D931C32C4DA831A144ED7041096AFC7CDD291B2978622DED5DD4C16C6BFB0F18235E05B212E5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.51951639572024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXeZkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnykmymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:77DEBFBA0B5B6B234F571A6A97E744F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51DD22B67F86F9F21E791D7B08810C297DE4756B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DDEA979C345BDB9F5D33D673CD74C84B2C25A16DE1CAC1D2311FBB52E011C786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:428E2C1D370D783B481EA64E3700942F9F74E4B1693793078C8F51E8644A5A8B39DEEFF79A84E3A2C1EBF6A6A5694C26F86D19542FD3DC334A81FA94386E19A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.e.t.r.o.s.p.e.c.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):857650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.84356939318248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:RiQJnhBiU81d9WbQPHxV9uqraiDFihVRR5cJJeYiaFUV0CoTz:RiwhE8bIXkvQIjRR+nDmVK3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9A0B4CB63DD4E749EE4258F897FF42EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD0F90AAD36C7DB69A57179B9702B13D8C83AABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C5471CD01C213E94E699E12331194370D8E3F4FC37776CAACDCF7CCB8949A2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:407AB455623FD3911E6B00CF0A23333979D7E29E7DFB0A759A3FF162B12894C843C51EFF6E1F99BB721851ABB122052ED7F141053FF4F5D955D7842B3600AA44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK...........JE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK...........J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5321161173982487
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXWwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyNymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7A218A379D40D2E5944DF3D26A11273C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:53780A0EC7DAF776E1A5C66FE40483E46CDA52FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1CEBEB92A3F7E0EA94AC966FF80ABC0BDE8B1087DAC1A197EF74C065F38565C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7A935202731A8E711C0FD9FDCDA720D0988DE608AD0B489D6AEC5F52D58EF76DEDD432414CF57F4B2E8FFEC9BB914B8B3BD80BB3CAE44DAB9A43ABB1944E64C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.t.l.a.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1593982
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.907400454215888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:zT2WTsZasyuJiyV0mDUoHLgwPjvgpEtrYpXjdHo8dJNgR6MxNTkdXylo:/KYlO3BpPTgpEtkpXJTgHxWuo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:407ACAACDD935B4C82A2D4AF73D07744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7AB195DF6F9BFD7676C34503E337194DC7631DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ED85105C65F81EC015215B76ECBD46BEE4CAAA17AD716393DFD15D5DCD57A3E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:03D30E2357319A8153D242EEE035DDFDA718CE93E00C0D99ECF82C1387D1FE1A436111E13AD1CE67214C87CF4709D68FF452C041772A43CB242786ED4090370A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.549050193282821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXiXAKSwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyX3qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D7052608155B2599CDB50B8F9AAD7BD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F7213641CDC854DD1E7812BCCF9BD918188149F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:577A765CD1FBE2B62887AD32EE0CF7DCD6FCF166772AFB5895F5E11C0C1386AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:173AA81483025EE6A2FA042C8B281226D27E0AB4CF7E61A09FDA3897445CE90D300C9E2173AE10BC051F60CD3576B343F963FB482DC7C6529488AE8E82A5A107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.o.n._.B.o.a.r.d.r.o.o.m...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1463634
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1091485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.599289509037855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXwSil6RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyAflgymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2D8509303418A7C7E5C2590D70FA6BBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BB75B99280F7955E7E45133EEC2D61D6D04C3722
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F6D3A404DC524E41E261C12BFB002762E2F3275E3F4FFF6533C481F15873C0F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FF24BBB10CFD783E579518F1FA5B6FE340E0544CC2EC613D378B6A2FD95DEE5CBE964CD74ED5ADB9E093958E12B7B755D6E8E114CC2BB34A17F3B5214E966C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.y.T.e.m.p.l.a.t.e._.0.2.8.3.6.3.4.2...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1824766
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.941741037170679
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:jS2WTsZasyuJiyV0mDUoHLgwPjvv96H8D86IRZ2s4p/H2rDCg+tuXlYMErpGzwZN:OKYlO3BpPTvc8oFZ29/Rg+rrDLr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C5A07069AD7E82F3AEB099F346C4FF62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:39A58834FD8A25AED63FB83F0C00712AFC3BD2F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB7806D9DC3D2ABF82A061709BCD9DB8DD98FA060E66DAF6820D1FA81BB5B845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:343FB8BFFA01801EED7289A513564B55B0045FF3D0A842A819CECE416C53C2398D0A0D9B55397BF2EAD5393638085AB6AB83ECB2C701F532BD55C0FED4C98EEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........l.%A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1750795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1204049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2218943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2332136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9547975506532795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:5HQKNdoI77mfXP/mDZLGkkgrODG1MHKr4nNtOmtu0:5HNjoygXnm0jgrODhqrsNcmtu0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2AECC99B664F840799028A20703C3E21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0018EAB0CE4900220607F4F80B506AA2F7F89C17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF93F14304E35E460EEC7F8464AE2C2B0BFFA84D860D4857F41E0F07A3F023E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0BD3A86C7AF6B7202E8FBA42BCA27FBB17A21AC94A685A38C8A45F5AE35F350AE18D6B107F553DC95774FAE47F8BD8926F76DDD840BB7EB8E51E5CF2269AA1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........fdlB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5344681868414707
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUX4+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyocymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C601540411B7C0E6DE93621C69A0B71D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B1F855540B73B163B6FD15B227C0B1D0EDC51AA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6690E31622155199015B15E94B39C52BEBD081611F4AE0A9E3299CC56AF8EE33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:90B14C2D325A091CA3A8CAAE2B4888F79BE0CD9C7E73E3B27A73F5043BB26491ABEEBEC9E25BB27F0E11B7E8F3E5E706F7D0623759301C4FAF0BCA7BCA8F66E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.e.p.t.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3446188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939078022105486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:98304:hAABj6t8mC7x/pS6+X3Bzx37OjbqOMhbEsMWII5:ct8mC7x/pS6uBzp5NhAsMWt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD1C52DB4C29726B3A2D28DDA1110F76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:46A0656C55202A4ADFAAC7E98E9E1340C4A1FD55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7973C1386416C251569ACC3CDBFE04DA848262A9A2DA998F915E000BFD6B52B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:95C3F09611F977EB3F146C9844D7B96AF3E8123CF3393884CD10EFE7C250F446A565EDAFED1CF1FA6DCAC4D7EADAFACAD134D2A75A8CFB74462F62F5EA8B7400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.52879087534807
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXG+kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny2nymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:28404EC391B6387F3F2CF0A5BAE7D20E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1DFAD8A962FAD4D55E2070689F3EEF4780C677FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D870840CE4C7EE578CE1932C463B7760E31ECDF143CFBB9C194F488953E3BA70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EE7B29C3F389F25A515E2FC58E6A96617024CE74BBCF2926A5A679B536DBA10D925BDD9EE0089590658B3A20BFD8DBEBE48577A20C9CD93AD2B085BB4C8A3E82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.g.r.a.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3078052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2443359
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.927032974390551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:2HZkYR3gdOwBkskdDT+FQDGn5zpoLU0izCPOYZSKgdE6qFnm3DP+ulUnW:2jRkOlskJpDO5zpoKzZBKga6YmzWulUW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:960696AF7BBDF3A98F282FD51A641797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D884A5875C64C8F3B011E0754BEA633ACACEFBE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CBFAC1EE697AB73485822088E25CEDB92D495B0B9423464CEBAC2FE3989212FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9000DD85A0B2EBF5BE41D6C9785D69462D4D1B097D49CF2A57A432AB5D784BB9C95ECF1EB9F7CCC88D0CE47C580014E038D7A716FD1F8C094D2E6A1A42F3F0A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........k.JH...O...VP......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-q.......0..*!......R5/..Xu..C...5.{H.o/.2.....}.*.V..,..^.n.....c.K.....:...e...(.,..\YgE*.9,6a...b#.a.?..Li.tO?=._....%...`N.........{.j........u..\..9^h.T.<.$.<.#...p.V'......f..r.......Kggx...x....E...H.m.6.)._.2S...l....8..,.fHP}.M.......I.B....c.....4.......=ebN.R..Q=.~EN.*.4.x.v.........rf.8..Y..)g.3.3..g.O.e...7Q.B........L.7..v.6;..v....d....M.Z...ZkWC]k.".k.];u..K.Wk...>Wk.#..Z.| t.6tC}C...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7lJ..ZZ8.7rC}#...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7jJ..ZZ8.7vC}c...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7nJ..ZZ8.7qC}....}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7iJ..ZZ8.7uC}S...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7mJ..ZZ8.7sC}3...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7kJ..ZZ,..ztyJ.<}.2.e..._....PK.........k.J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.529695717494243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUX0MAkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyEMVymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:52829318BDC6E0269BFB0626D2D1C1E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:80F597C31152B771AADA76DCC598DC7D0162ECA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A73279946A11C61E07A92A61FEB90A2B741B9CCA0F86C718B79E4BD06C18456D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3D4FF52AF0CF12F36675D5BBD1679C2B03CF11DD944489369DD23764EEEB79DA19944C605B93F1A04F278DE3E8C98437B59EC4FC4675819614C50E222D3D001C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.d.i.s.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3295051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9549249539064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:98304:RMKPrL1cgIF6jyoKfszvzC2UFsp3SUwDyMdghJU:RLPrGgIF6jJKAvO2UAiwU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5978107C3CB2A4A8427E643D0A5587EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A3A865B6D128E7C9C5821DF03B9EDFE136F53D17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DDCEAEC2A8E652B60CFA4D5D4C7895D70AD25A214D70DE884302C8FE18F53910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D9E0B9D52665F4C1E4B6CC32E6DEBA4C0CBC9309728415AC9588DDD84CAD47A90567192D24BF7FF2F5DD7836A559F396B5015ABF3E085ABC9B813FF365388D65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5058612801050892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUX1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyYymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1F4035219DC6A0E9FD3A3164C6B6D0E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C6CFB52EC8764F3B27782310DD74A71AB8EFD34C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6AC194049AB034406AD36F9C4436CFC74BF03664A3C025F91D642779D15B9DFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1D86B380200A41547E2FF9A00CEFAB5895F88BD777EAF3981A0406B1CFD2139069D922A88963431EA781FB766A8410957A33816F8E27F57C1EBA85507540F715
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.e.l.e.s.t.i.a.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2924237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3611324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8705569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955490103632122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:196608:fHnG7lmZcnwldXA4AZwsjVvWJ5u2AbKLCIV50CAmad7uS/5o:u7lVGXA4ABJWJc2A6rkno
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:476CF35ED8367EB98237B6428266D6D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:37B320D5109D5FB41044F329187CFECAA8DE2A9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:71739BEA66F1DEE0789A7675ADD098123EC0E8E45EB74D707F6412B28FCBAE81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7280C51F2DC97871C8B959A971445E1CE1499D108204C025043A0B44E9A9D6AC03E1326BBE652EF2EF900BC6F3F5566A32DBA5AA2EEA6A84F1585323E9C9CAE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.532897849466528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUXYwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB2CC12691A46374B7E41C7717EA840C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D0D3FCB7822E592D941E93D345038319D0AD5F72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:511CC0AD1D792722E928A7FF0A99EA09125D47F6F63381BB9E7B57336A7CAA43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E491B650D49B1136D5AC34B4DD8157F7FB41B9B57906A9A23B6ADD24FEE0EA3CA182CAFD9F4C0D35816D5417D610799E9DEDA248184DBBB7ED1AD52CA0958D4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .O.r.g.a.n.i.c...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2357051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22149
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):25314
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20554
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23597
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31083
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21791
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19893
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22594
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21875
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):307348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 471473 bytes, 2 files, at 0x44 +A "content.inf" +A "Facet.thmx", flags 0x4, ID 35621, number 1, extra bytes 20 in head, 23 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):487545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997899883595182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:mPoUL7rdGbRXiXMDCVcP0EO3bozD1icl+CabWQRgqOqqs/eMFq8qZumLXvjKUUo6:2D9QdiXMbMxUti/RbWhqcMw8WKUUovC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4312FCA4A8A21F8905311D4427E87BB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50B314F6CE6D4508557444E04E6265B7353D1087
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4087D3C1E0D93567E67FC8F17CD3AD5587C2FC203B1BBEB8D7A01A750D54E924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F828DEE15B3351CD15C5B9388AFB117B61ABDBC45559A7CC0106173E5BC2088BABC551474E9F27D183F5DBB3273520A1029B5FC514984FFCB473273C1A6F6F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....1......D...............%............1...>..........{..................N.. .content.inf.}D.........N.. .Facet.thmx.]..].k..[......@........&...Qm.UU.A0.U...UU.S.TQS...............XU....>.2...l...K.#........OH.i.w...lX.m_./..._.......q.]s..-.v.kw.M$.v.aq.&..S.n..ad.....D.....hF.........n..@e.$.Z....".G.z........@@..o)o.:...8. .8........p.o........I.........._........9...Qd....i.A....Sp...)...7 .....qSAq.........o.....p>.......?...........y......'...OFk...`b........A.....?(f.....O.4...xO..s...xz...._.H..R....(.........e......5:7..-.9.3^G.....]....WSES..,..9....A..C.r.....d#....I....T.M.=...V.z..|p...[Y....=.Y.m.L.g.w..|....[..M..q...5......]....;.T......c...\|.6.o.QO1>Kb.&.2.B{kA......B.k..sU3{.~.2.. o#.RW...R..J.M.G....b.r.8.,$T.%.V.....h......\:....|<..t...~...-$.....J..#..8q.z..d...aB..<..[?...+msH.B5..t.....(..|...x.=..........\0.iKl.,..-...QTd...H_...`.5.........p......Iw$..?.q....S=0..p.V.........p.]n*j.s+.$..P+..t....f...k..Tv.fj.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):295527
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 480282 bytes, 2 files, at 0x44 +A "content.inf" +A "Wisp.thmx", flags 0x4, ID 56119, number 1, extra bytes 20 in head, 25 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):496354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997206654807112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:ZqKfByFV1zSEVKRLYSh6YaYJkImjMjmf0fPae/:Z5QFV1GRbhvaYKB0fy8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD2D82C2A623C1176D25727003F474A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2E1D67BFC138A7533E13B19FB1747FED47305104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:34A36FF02892FD8F89C77992EC7A7EB0FD1459483ECCBBEE139C38646E8685FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1D0D19CE2A144C6DCC18E894BF2DCC8D47AD4BBCFE93D371686572E1D2DB5954685496681311BDA429684EEEFAB874391A351B0670A7124200C1D49D6717A9F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....T......D...............7............T...>..........z..................N.. .content.inf............N.. .Wisp.thmx..;.V.x..[...............5.!$$.AA.{i..%."../.5x.y.^........{...0dD.h......v.......K..@.5.'..@X..c.O..X.vv.#....^.A.j.~gH...%....:...H..a....j..I...;j &..UB.P.@...a..%..............6..}..A.3IA%..=...|.c.gh.$u`.a...A.Ax@`C` . ...... ...Kj,..d= ..)...D."<".B...w3.. .....oV.....5....$...4;Y..A..G.....4.7...?.. ....w..i....'...s.9.o..;.=.\...0o... ...\......?.......%..............;."..<..h...g'.3;.r.....1.....Y..{.`..S+.+.-.....v.N\I.....mM.s7Q/.....}.. .0....k.E....j.....Xv..i8.d=.O... 7^o..qo.t..w..{....W.N.-.f68.j..Z..gP.."i..(tA..]e.^...f.M...d...JQf....gM.U........dN.:..Wsq.R..Y....l..d8..D~..v.U;..'f3*#.6...}.....%...s....FG.......y.ALV..>...Z...%..V91.`|..3uB..4..}L.R.+.....(k.i&....."..^....D.$$.k..;.*........U..J..Z...}..5Y}`....'.w.<..44.U9....8.\g...{.y".4..@.n.t`...u..7[.z.t.`..ZQ.K._.@a.z!T.VqlR..Y.Q.cMe.a f+...#.. .cpH.,#I;.)n<y.<..l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):271273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):276650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):261258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):222992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):723359
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):230916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):550906
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):640684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1072808 bytes, 2 files, at 0x44 +A "content.inf" +A "Retrospect.thmx", flags 0x4, ID 59128, number 1, extra bytes 20 in head, 50 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1088984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9927994027199425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:h2WZfFbGSoB3Pf/u/V1HTysuGrieyhhwSvxqi6Spqsgx:h2WZfF6NB3XM1z9rALvOS6x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AF49F2FBC299AE7D3B8285BC0890C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BB302051A8E305DFB910AC26D23A67A805C3893C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:30AEC7F9ECDAD690A2CB38BA6A2E07C8158175140B76F17AAE7D828A42A727A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8402A0C75FC6AFD3B6C86794C5F7EAE0B78475989C6B556C89C762F9F312F0F58878C008D0A9CEF28EFFE341F4CF9192EE197575FAA3DA3B1D2189878C13ABF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....^......D............................^..0?..............2..............M.. .content.inf............M.. .Retrospect.thmx.Z..,\..[...............#..0.j.`TU53..U.UU56QS..P.......}"NDCfF.....`.*e3. ...E.....p.....6,.7P...m..!..<.....WKDh.{...<.(&o.F....6AC...D.Tp6o.....#<C\.............A.6.\.[tNX...........jK...O.=.;...............A...?......4.-$....3.@..&....74A6.5..........br.............&...K.`...)....................$..q....sq..w...C............3......co.|..H.sOn.....9_.......33...~......._....h...`..`.o.0.....rTD.$'...A...d.........V.\.....=1Ocj.y.$G..IN.....Y.,.._U..Ul....b.e......%..?."tm>.hE..hM....(.gI.b.G....?..5."A.?.[.3C.7K...B...l-].I._.VJz.V.<z..v.{z.H%.."yg....!_.BUsc.O..7.!y..A.......W....uB.................e.y...N.>.v..".u.?....v5......n.`mja....i.....zwRC..-^.|\.....a..P.(......2.f.J....-...g.f ..O....b.C..A.....f...S....:..@._E=..]C....I......=..-\...]...u..d0...2._..|B&...(......-.y.y7.O..K4.r.t?.6._...e..f.e..G.U......n3.8....g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):698244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 437097 bytes, 2 files, at 0x44 +A "Atlas.thmx" +A "content.inf", flags 0x4, ID 18422, number 1, extra bytes 20 in head, 27 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997509772969848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Ggji1e3pEwbB2Y02HSiPTiGE74Go8D6CFQQ5sIxrV2CnOzIt5E6H7f1ADW0QFQhX:GMP9JTHjPuT9+KKIKCnO16bfGGStAM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:271FF904CEB8B5383B45ECF0DA6A9238
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B89CCC79D98A96AB00D045E2CF5FD495CB03193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1D9C6C49026503E16D584633211DF49B82191F3988F466C7F12D29C8AE5E4E4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3E5197D4F1A24BC903DBF8A0CD3CA9EFB6CBFE725C31EEA454EA1B4D355229E55B4F51F3B13BFB24D32BB6DA6F85B7CB6E31289AD8DE6C9C9F1C4C1491AFB9D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....i.......D................G..........i...P?..........{.......2..........J.. .Atlas.thmx.....2......J.. .content.inf....p..[.....P.........&......U...U5.U.T....jP......5....hf.h................g.......s....Mx....Hg...BH.u.%.Q..4i...*.4T.RV.C.b[.F..m..P:.d....xT$.,...............(..{...f.e0..l$ba"..../... N..a~....GyD?..A@|...... ....R.H.....?IL@...P..{...\......Y.21..K.-....D......J../.yj.w..5....=<M.SkB..\w..0.}...>u...m.+ O.{....+....q..:}.=.X.=H...<.~T.kE.-.z..r...7...R\Pad..+r..VW).....t.kje..~Mf.SK+v..........*....o8..<.q...p..4.%K]......:Z.T............V.h.l...._G..m.tl8R....Ma.....l..W0y........U.....Y`.....b.I......cz(u2..\..G.....F.zU..$T.v....HAdN.yo..r...{...j.....]...LM.|.I..ajr..[%..u.Go5vwK..Vod$.)..*...3...)....;1....'?.@.[N.c...b.%S.....ea.svj......I.b.x.....q.i....9o...#.lb.9x..4...b.{iU.N.B...sU.Y.*.....;uXY....1....&.(.........?.v...~...)....j~..}...F..v..Q..w}..i.ci.....|.{......../552......H......k.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1377563 bytes, 2 files, at 0x44 +A "content.inf" +A "Ion_Boardroom.thmx", flags 0x4, ID 26781, number 1, extra bytes 20 in head, 49 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1393811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998039489696127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:pI4ga3jIAemcNjI7L6+iXZ4vI+arjU/QxJMT+wBeXTKgd:Rga9JcNM7L6+oZiyU/Q7G+KeXTKgd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0F56B43D83616D6A60134BF50F9E684E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2DBCBDC795F5FB637D73099F27C5BE2B6103C060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9F4CD66A196D3874BA6BC74F9320F4EADDE09586DCB0AE00ADF0A56EC3EEE5F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:776F63994648A96C763E883D318B2889E7A3A32C21BAE8E001CDB9E8F8E2C434939C3BFA221956A715DA206BFB9FC837DEBED2EEE532A59523D783F6865BDF75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D................h..............x?..............1...$..........M. .content.inf.~R..$......M. .Ion_Boardroom.thmx.f...<l..[...................]...............p..]....XQ....;X...sQT-(`>N....#.@..w..6@.....;.!{@YP.........(..C...!M...(8.a. .e..24...R.,.x.........."."....DU$..3...]...{....Tr]W....`.........h.0............{.T........#.6.....?.........X...@.........o..6.../?.....Q...p.....p...c.../.2....H?.`.r...........<C...P.W..6..$V..~0..f.....%.;....(_.g..4......o./.......&..._....&.......<..~.K.g..6.H..HX.lAqk.b...k..cNS.l\3.......L,.y.3%,..,.....mx.?...3.........#kFR..33g.....B~l.#........'W.Y.c..4.^...yWo.f....+.Q.|....'-P..|e.')..+.UVL.......+...b..2B.E..*.-.....M..x.Sw.>..}+v.[S.......2.K...~...&Q{F.s.C..`-....[...Y...3/.........%..T.m...V.h.EU....W..2.......osEC......5.9.C....2.i-...|..4.H...=An/.w.L\s..o.o.@c.g..0r.U`K.4.H.....U.K.1.................R..p..*~.=>......I.!f..6...T./.3..s9D.yu/..O.Q..M.U1t..&.km.w..m/.Q.<G..R..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1097591
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):953453
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1593091 bytes, 2 files, at 0x44 +A "content.inf" +A "myTemplate_02836342.thmx", flags 0x4, ID 49870, number 1, extra bytes 20 in head, 56 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1609163
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9984205861574775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:lAqpS8Oo3NP518YJ7quri1kR0BnuLtBz1GS1fB9z29q4Gdu7BR/jKg5rp:lAWAGNPLJ7qugk6o3AlGdcR/jjrp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EBCF724F8885692BB8E2EE2406AADC02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:73B0B931B5D05C2A4B490925E2A54E4A7DEEBA36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:80ADC8C9EDE235AD8CD45EEACE2F40227ABA01D9FEF261756F4A4C44EAFB146B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71FCC0E5CF084F673C805EC51DFC68C4B93E85E7D593449E6F9732CAEC32F004F24300A251BA8CBABF1774DBF732FDCB9CFB164B3A77CA0CAD14C2825B78EE68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....O......D............................O...>..............8...0..........N.. .content.inf.....0......N.. .myTemplate_02836342.thmx.y.5.|z..[..... b..RP....E..(*.5..J I1.I.P.j...t].mT...2]...k..."...0f....H.h..........F..\.....'D....2...m..&.A...g....Y..".}...t......!.B$..;..(D...F...*....(...............@.?.Hj....T.............Mr.........5..E?G&.....?........M....N.........4....p......$...?.5.y.........8.a....#.....+...q....#..E....?2..u........hw.Y..............q.....................j.t......hS.m..?...._.s....k.....j.n.o."..5.44......q.up.g.X..U......kp.S..4....0..0{.(D..d.X|...#s&7.........M?.Rv-9.~....bvd. .p.C.B..V.f..;.8V..g..e.#f.._f.......`F.....#!.",[.B.7..$....-j.......kO..a..QG<B...2./.>...|..\.+J..x....(.....v.+.:PfO.;..T..Zo<.......]..3..C....LW.0:..8....+....P.k.r.._........PC.......J$...N5.a._g..Zw..!!'5....W.v.....r.gO..&6..w....Cc)..H.7.;...WCXu..j%..0......x...mEo.._8.^....+.h._W...z.3.+s..[..9.cV...\l}wLc3i.Q.3.M....x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1310275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1065873
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1881952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2042491 bytes, 2 files, at 0x44 +A "content.inf" +A "Depth.thmx", flags 0x4, ID 63414, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2058715
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997107658057165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:5IgXLOTa1MKe/VpMDaIWRzU3lLqvaF1buL7rNQVxE:WgXaMMrViuIWtUkvGoHr+W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6DE20BA06CD7C8AAB98F8C03BBD49F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CEDA0FE1EEA124EADC13606B5624373B922D24EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AD50810112E08B981E967A5984DAB3DA6C4AAA890316BA38D44F39D80CCBB4E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54FC0A7C2BEB082677882E0BC128CD77F13CC8E3C3C286056DB2D5FDC608865ADD3C3FDC4A8AFFD120E3A98128BC15FCE7FE7D90121A5462A66F8FCA0F93AABA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....{*......D...........................{*..`?..........{...H..............Mn. .content.inf..#........Mn. .Depth.thmx...8.hx..[.....@8....@...=.R.I.:...-..a$IA*.a...Z).D(....u...$Z..G;Nkw.7F...........v.+.L@..":..A.mb.......u.@......`r..+........N...j..>...j}.....bG^.I!.W$C/@X..............j.H.... .1.).....9........ii6..:.m_.X.u.?.47.i...+mx...&:.7n....M...."~...m....f..oD.....\l..9N..w.2...9...4...:..6....k..?L.....'.....y....gY3....__9..~t.......3m.u.......~......f.......O....K....r:u..Y....-.H.w.].^]M...F.oz.........~.3....#fk.E@.R....z...yC.6............"..._..i:<S.?.@.z.Y....*..-..?...t..b.. ....m..9l.7.....(..w.....V.G4..Kf.$f).....ym..4sk.,..c.........j=...f.n.F...r.*C..=#.....+..?../C...t2..v;H{. F..V.u....:(....\...r$Y.q.&o. .1..q.`w......-..I.......~.+.d./.[w(...u..Y...I]..H...xI...?....dE....{.C.[z.....L...#..~......e.......]..l: .; ....8.P.9B....d.o.9\r....V.[BpW...u..|...e|e...{.x.}.tz..N<G(...N9.._|..a.?.....E.Ck..u../v3...N?.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2738786 bytes, 2 files, at 0x44 +A "content.inf" +A "Integral.thmx", flags 0x4, ID 26156, number 1, extra bytes 20 in head, 106 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2754858
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998611101143596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:3+eO6OYqspfKnz1J4qgcvFhud2BbPI6fp4q7+lyip3vyUM5ZCFwNn3zMiSfM:386mEfGn4jcvFhD1p4uw1pqUDmn3wiUM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:57399106826184403A379F7A9A869AD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:591AD2D06F93A793441DD6FD18EB7DF02549D7CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3779E325D94B6FA8023669DA99CF47A3169E6648913018886647ECB9E6F735E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:70789E2D81F52D734AFE2446EB7E4925E354FCE37BC4BBB4CF0BAE7D215144FE81857A507AFF107740B8AB824A1662812A5D450961C02F9BEF2D3E1768C99F69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....b.).....D...............,f..........b.)..>..........~...j..............N.. .content.inf...4........N.. .Integral.thmx.h.J`.}..[..... ...Rf....O..{.K........Bx]...t.&..7.........n.A]....!.El7.h..........F..DBX..E+4.....d..Wy.!fR.x).=.U.=...4..U....y.]4y..h.^..i.J2..V.O......@....T......~.u........5..}C....~....,.......S.....n/....<*p.}._...N......O.!...?.......DO.8.........cF..~.......e}...>...I.._.g>............n....[..1....W....7w..........A1.q....................B....{_..:..sm..5.9;G7..i...NM..9.G.O..G...=+.<.........#${..#.r..9.....UN^..W.A...{ts....u...e.^...W.u.[.K.q.y....I8....N...<.W..*.Epu6...V....|.u#.k8S!}...8......v..;4Z.z...o..#./....\.......=.un..~..g..X.:&,.eK. n0.....H.L(..y..H..|..Y.L..\.V.'.-..M...\..-.[%.m......x!O;..sw.z6.....bx]|l..YU@....K..J......\.....Y&..L[.'...i.v..4".5L'...G.z.0E.k.l.%.U...1<...K.....(Wn7.}.j::..e......?{.&...'U.n...O4...4..rS.....F.)......l..G.4)=.7...v...w...bw.L.....E.;3.......e....)c.E......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2591108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2132545 bytes, 2 files, at 0x44 +A "content.inf" +A "Madison.thmx", flags 0x4, ID 44832, number 1, extra bytes 20 in head, 75 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2148753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9987997302874785
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:3S7Eynda/aPhPWgYPaNu/I757rju1RAVRe3i89Y7NAc4gdCCg:3S7EyCatWBaNuwi1RuRg9YhT4wVg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:466E5851E601CEFA5F84681011165ED0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0FFCC96B7FCB497CC8494F94703EB60452815414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C8B322819A2F84BF80ACD654AAAAC3E08DEBB533B1086021078EFFBA27968A37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E10D1D40F5A56E13CDF533E2A544BC762BBDEC2C08178E7129684E13F93DBBAC834C4606BC5821A8D28D48AF4CC855B5DF92D66207D3F85254867C4813D3D164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....A. .....D............... ...........A. .P?..........}...K..............Jrl .content.inf._H%........Jrl .Madison.thmx..H..dp..[.....@.........5...lIT...\..S.J........Y..BDQQ..P.`B.., Uq.$..>.Q..."..;..<q.....B...2..!..m7h@..z. @#\{.)N...A..$Bd.F.4..6...n{.1%..Cp#e.g.....\..l2..C]n......#sn...s{....$.............lj....}k.( ......(.p.......G...C.C9FQ.X.|..F..L.31.f.../..kP..Q.(..T/.3..E..Q.(..f9................[?..._3+.P.B9...2.B).7>)...........1.S.....(9.>.m.....~s....3.>..L...>K...._?..Y...7......?V.w..3.."e...%..../.9jJ).Q..v,.V..G.....>}gU.:../......H5.f......l7T[U...E..i.Pe...m...4h..g.wp....^...{7......=<.{.{%.ma...{Y^..~.R.xD.....u.;.|S.."....u......N......4.^.2<a~..!.!e.c.L.J1L.jv.l..7.1....R(dhOU.*....m..._Yu.S.s.k.;..}..p.4...k....<}b..=(U.-..k.........4..3.......Rwf.3..N4.r.....r..[4...c....b....i..OI...h.2l%..3..YWt..P......{...b.94l.>.x..Ucx..W.k....Z.|.D..js..|.%.~b.vjs..f..V.f.v...?.O...C.W..e.b...7.i..rv]k...>uO.... H..KHI8I..O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2871083 bytes, 2 files, at 0x44 +A "Celestial.thmx" +A "content.inf", flags 0x4, ID 12122, number 1, extra bytes 20 in head, 101 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2887155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998455532594825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:qUwqNNZTcomaX/9ImsCnslPrLI6hzr6BifW7JR4uyIpT/hwnXRtJWmMm1vVGoyqP:qvqR5ms9noPrEKzWB0WMuyIpT/hwnXXF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D7751432D989378FF1072BE65D877256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90B5BB3EB8B2098E759D52211188B2BDC26E1A1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A1ACF9D982A2531697766E894FAAB8AD73690E87EC341097FB0F5682E1B76E21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:95A305228692F1ACCF57220C201172588B866D8A0733BAC7EAE6A6FBD4DE8870B4E984F4B677AD6CC8CF03A64D39B90E05EC4A17277E166AF3A5FD8DB7A3714C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....+.+.....D...............Z/..........+.+..>..............e...KG2........Ns. .Celestial.thmx.....KG2....Ns. .content.inf..P1,k..[.....@........./.UUUUCUU5.UUUUCUUU5PUU.AU4.3464a.D3hU.....W.gnqw....I$<'dN9..3).;yI>H'..g.....'..?.....oh...\,wn..A.a..R}.+...H.r.L..._............m(...j'......$.:......o..*).....@.....B4f..|.....4...`.{#.s./.W.^\.L..]4[.e.[@P.A.....E....ZC.ZOr>.iB....{-.{..R.p..G6.i(.....n.H..k.v..]..,.F.Y].m...s.|8^.....O..C...{.v.Tb....E...ir;Gr...2-!@..3uF%.ec.z8}...*VsS.?.....3.V..8p...L....7z..=...y.....6..\......9..-..OY.1...E.{.o.gw.1.....-...(..Q...;.C\...t.I.c[...6...\.S....,V...2.Z..&...\.$......./=~...UG.V.D..........Ry.ri.....=..........d..+...u...)gY_..........?....m8i..J..~<Ej..*.$).c.../h..'.....yH...g.2.._. .....5z....g..Qa\....w....0.v.O7U...YY2O..4.0.Z..4.-J..a.D.DqY..@3... ...}......].PH..".n[.[....f..+V...lu..%.&.MX(...T...Vl....+6..B....^.f.e..i.J2.{...aM.b.."...|...uV..n.8?.}.X..L....*.e1=E...Y......t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2527736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3256855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 8162257 bytes, 2 files, at 0x44 +A "content.inf" +A "Organic.thmx", flags 0x4, ID 28519, number 1, extra bytes 20 in head, 266 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8178537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998487287228825
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:196608:Uu4B2pbfn0wQZOGTHYuFdzCACe9QWPNZKPmMsDfB8D6T:UuTVfn0BcGTHl9Ce9QWPNZKPmHB8eT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9AED2FBBB427D6FA1A4C0D8909CB3F3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A8BD0BC0B19EA4D194C442A56A4F3C5A5B24846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8FBA95D2C1904DFD921417CE8829FA9198CB650E7B1C0E7344743A7007BC22F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DEE6625E3AD33F52A4F9BE4386C718901406A1B834C7BD3CA93D2886F61A26427029FD2C7719925AE7C40C8CEED58C2CB0876A3AA0FB73412BCE6845188F92FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF.....|.....D...............go...........|..?..........}..................N.. .content.inf.!.........N.. .Organic.thmx.G....{..[..........@....?.TDJE.E..hi.<.$.*.z.....Bh.....>y....~<......33EE.`...V..\.....Q..k..~BjE.6.L...Hn.@d.+.v.....X.y..D..6j...!.e.D%....,...d..rG2..E.".xA../ .....@....`....7.y.$...P..h..x.....-.N.............@...L......:J......h......M....0.<..../........T..1....7N...S.@...*...5.V.`c....B...._.M...7.._.O:....C....iv.........L....R.....F../..,....1.?3B..0O.o..t.....#Q.$%.....f......6.......V[..7.~1...Q..t....m4.&F....p......w...Y.<~~...m..m..t._...|..q.9..._>..^......<(g.Ig..a..i..4.....cUb.JK....[].G..........y..S.P....B.....,+.KL.+,....R..cQz.*.r.r..f....WO....z..w.&.....x.).9xf......i.nLG>.^_Y....U... !'...F.....5R.A/..........).....p..i..z......Ul.(.e....3.G....U`M.#v...`af.../.,yw>...|.....h=3...w&.U...l..;(.d1...BTO...u..h.#....P...T..X..d_|..t...?..1..+......k......}.....LR.-...7t..4.....}j...B\..c'.5br..R....M....F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1766185
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Oct 5 05:47:17 2023, mtime=Thu Nov 14 16:18:12 2024, atime=Thu Nov 14 16:18:05 2024, length=19150300, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.74423972821151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:4xtQl3VL/WCrLfjmy/LllloZfljAl28xmN2RwYlOx+WoMZlQmurPkrUvGmZp/t:82L9fjmYaNjA2l2WYy+bolzOPgzmV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:30D0CDE6D6B16A8A5EB70EC3AF006272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:04B4133CCA740A4DEB9B18EDBE86DE4F41C50FA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE346DA37F3CC01D1A250F463DBA328F002171416651451688E92149F2E82D66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A79A433102CD611880BFD81BC2C425A6A9F56DBE873561CF616200903FA128C6F2DCD5D34FD5538D58F9BC93F21C805A4C5CB92948A5D480F581F7971084082
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.... ....*..W.....e/.6.....*.6...5$.....................~.|.2..5$.nYC. .UNIT2_~1.PPT..`......EW.5nYC...........................?lR.U.n.i.t. .2._.w.e.e.k. .4. .2.0.2.4...p.p.t.x.......`...............-......._............F.......C:\Users\user\Desktop\Unit 2_week 4 2024.pptx........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.U.n.i.t. .2._.w.e.e.k. .4. .2.0.2.4...p.p.t.x.`.......X.......377142...........hT..CrF.f4... ....Jc...-...-$..hT..CrF.f4... ....Jc...-...-$.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.637295316895469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H7u5lOrtFXVom4Lr5lOrtFXVov:H7YlOxjelOxjy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3C2C8828642D53BDF2CBE9B570206616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:230760D94A5B8DD4DD77FC79D63C14B1CBFC1AF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5F0A4886779616B3F11ECB60C029FA89E4DD0FC3E9AF15D0AFE8F3418A96B96F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4DB0416C54153F07D702C1A1FDC45BDA0ABAFD162A5469821359F7278775BBB11BF405E0BFC64B4169D8450C187C3AF2F2B7477468BF8093BA2D011DEFC2D61D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[misc]..Unit 2_week 4 2024.LNK=0..[folders]..Unit 2_week 4 2024.LNK=0..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1824766
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.941741037170679
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:jS2WTsZasyuJiyV0mDUoHLgwPjvv96H8D86IRZ2s4p/H2rDCg+tuXlYMErpGzwZN:OKYlO3BpPTvc8oFZ29/Rg+rrDLr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C5A07069AD7E82F3AEB099F346C4FF62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:39A58834FD8A25AED63FB83F0C00712AFC3BD2F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB7806D9DC3D2ABF82A061709BCD9DB8DD98FA060E66DAF6820D1FA81BB5B845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:343FB8BFFA01801EED7289A513564B55B0045FF3D0A842A819CECE416C53C2398D0A0D9B55397BF2EAD5393638085AB6AB83ECB2C701F532BD55C0FED4C98EEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........l.%A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):787354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.849038074328931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:RBbqz121ANZ40EdYNyNv3GaNBlHT3pxozHUt3HnpHQPegZ+dNu+7TrlpocfYFWCH:qDNhEYNyJNBlT3pxoz0tAtZ00j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BBACB56BBFFA78CD4A21A9A6B331D84A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A854FB2FDFB3BD38DDE1AC7C832BA0FFD46F4F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD9DE870D21C8A5336ADC759EBFB740E105764810DD4B5B88BCA6213C9133CD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:59D798652E181582593B44015803A13F9838EE1C5971D2992F968D314CDB80B77A9869344D9D1FD26C2D8AFC4574DD9145E795DCFDA706E6CF1B49CAB6402C7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........x.%A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):738429
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8235726750504355
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:MIA7gJFzMeFZaq2fscBNVRFCToZr5RCmUQHr+kRBhFF0s9XH44qTxQXMI:hA7gJFzZ2xBbmsZdRC4Ck19X44qyMI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8EBD58005DAF9C4EC15AC2530D3A4A30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D11B9F2B85F20EB3DB28C4D9C9FDD909848E3E05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D3AB94FDC32B10903AD444F6F3518F93C3D7348FB945168DD8140C74BB7D7E26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00A3A6F8A8D10F4BAD87C3BEAE299D0E28931593EF0FB4145711B1D164A3351A8EF131DA0F26AAB9C3EB7AC214B69E1F03CB52E0E1EA95EB444664D5B0B998E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........e.$A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3446188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939078022105486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:98304:hAABj6t8mC7x/pS6+X3Bzx37OjbqOMhbEsMWII5:ct8mC7x/pS6uBzp5NhAsMWt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD1C52DB4C29726B3A2D28DDA1110F76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:46A0656C55202A4ADFAAC7E98E9E1340C4A1FD55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7973C1386416C251569ACC3CDBFE04DA848262A9A2DA998F915E000BFD6B52B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:95C3F09611F977EB3F146C9844D7B96AF3E8123CF3393884CD10EFE7C250F446A565EDAFED1CF1FA6DCAC4D7EADAFACAD134D2A75A8CFB74462F62F5EA8B7400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1593982
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.907400454215888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:zT2WTsZasyuJiyV0mDUoHLgwPjvgpEtrYpXjdHo8dJNgR6MxNTkdXylo:/KYlO3BpPTgpEtkpXJTgHxWuo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:407ACAACDD935B4C82A2D4AF73D07744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7AB195DF6F9BFD7676C34503E337194DC7631DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ED85105C65F81EC015215B76ECBD46BEE4CAAA17AD716393DFD15D5DCD57A3E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:03D30E2357319A8153D242EEE035DDFDA718CE93E00C0D99ECF82C1387D1FE1A436111E13AD1CE67214C87CF4709D68FF452C041772A43CB242786ED4090370A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8705569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955490103632122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:196608:fHnG7lmZcnwldXA4AZwsjVvWJ5u2AbKLCIV50CAmad7uS/5o:u7lVGXA4ABJWJc2A6rkno
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:476CF35ED8367EB98237B6428266D6D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:37B320D5109D5FB41044F329187CFECAA8DE2A9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:71739BEA66F1DEE0789A7675ADD098123EC0E8E45EB74D707F6412B28FCBAE81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7280C51F2DC97871C8B959A971445E1CE1499D108204C025043A0B44E9A9D6AC03E1326BBE652EF2EF900BC6F3F5566A32DBA5AA2EEA6A84F1585323E9C9CAE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1623260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.867463315196704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:bimPI+bGSIB3FKbFGTCpavIOuaR0Um9BbbjE68+xiMNcayWSvHo5R/m:OmPI+6fB3Abk8Q5tHmAsiMNccSvIr/m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:126269588DEC71F54D53B563106D0500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E4E27B005A9728617832F0F2645980CC2CE6EC52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C11107C6CF799125DB9352E2F3A0D2B9ED5D55CBBEAED66D79464058598D94B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:667F9CA3929926397ED5B43DF4859B8C52973F2603405763308D931C32C4DA831A144ED7041096AFC7CDD291B2978622DED5DD4C16C6BFB0F18235E05B212E5A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):562113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1649585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):558035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3295051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9549249539064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:98304:RMKPrL1cgIF6jyoKfszvzC2UFsp3SUwDyMdghJU:RLPrGgIF6jJKAvO2UAiwU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5978107C3CB2A4A8427E643D0A5587EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A3A865B6D128E7C9C5821DF03B9EDFE136F53D17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DDCEAEC2A8E652B60CFA4D5D4C7895D70AD25A214D70DE884302C8FE18F53910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D9E0B9D52665F4C1E4B6CC32E6DEBA4C0CBC9309728415AC9588DDD84CAD47A90567192D24BF7FF2F5DD7836A559F396B5015ABF3E085ABC9B813FF365388D65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):570901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):523048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3078052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):777647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):924687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):966946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1204049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):486596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):976001
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1463634
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2218943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2332136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9547975506532795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:5HQKNdoI77mfXP/mDZLGkkgrODG1MHKr4nNtOmtu0:5HNjoygXnm0jgrODhqrsNcmtu0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2AECC99B664F840799028A20703C3E21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0018EAB0CE4900220607F4F80B506AA2F7F89C17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF93F14304E35E460EEC7F8464AE2C2B0BFFA84D860D4857F41E0F07A3F023E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0BD3A86C7AF6B7202E8FBA42BCA27FBB17A21AC94A685A38C8A45F5AE35F350AE18D6B107F553DC95774FAE47F8BD8926F76DDD840BB7EB8E51E5CF2269AA1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........fdlB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1750795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2924237
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2357051
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3611324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1091485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):608122
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):857650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.84356939318248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:RiQJnhBiU81d9WbQPHxV9uqraiDFihVRR5cJJeYiaFUV0CoTz:RiwhE8bIXkvQIjRR+nDmVK3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9A0B4CB63DD4E749EE4258F897FF42EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD0F90AAD36C7DB69A57179B9702B13D8C83AABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C5471CD01C213E94E699E12331194370D8E3F4FC37776CAACDCF7CCB8949A2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:407AB455623FD3911E6B00CF0A23333979D7E29E7DFB0A759A3FF162B12894C843C51EFF6E1F99BB721851ABB122052ED7F141053FF4F5D955D7842B3600AA44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK...........JE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK...........J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2443359
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.927032974390551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:2HZkYR3gdOwBkskdDT+FQDGn5zpoLU0izCPOYZSKgdE6qFnm3DP+ulUnW:2jRkOlskJpDO5zpoKzZBKga6YmzWulUW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:960696AF7BBDF3A98F282FD51A641797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D884A5875C64C8F3B011E0754BEA633ACACEFBE6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CBFAC1EE697AB73485822088E25CEDB92D495B0B9423464CEBAC2FE3989212FC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9000DD85A0B2EBF5BE41D6C9785D69462D4D1B097D49CF2A57A432AB5D784BB9C95ECF1EB9F7CCC88D0CE47C580014E038D7A716FD1F8C094D2E6A1A42F3F0A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........k.JH...O...VP......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-q.......0..*!......R5/..Xu..C...5.{H.o/.2.....}.*.V..,..^.n.....c.K.....:...e...(.,..\YgE*.9,6a...b#.a.?..Li.tO?=._....%...`N.........{.j........u..\..9^h.T.<.$.<.#...p.V'......f..r.......Kggx...x....E...H.m.6.)._.2S...l....8..,.fHP}.M.......I.B....c.....4.......=ebN.R..Q=.~EN.*.4.x.v.........rf.8..Y..)g.3.3..g.O.e...7Q.B........L.7..v.6;..v....d....M.Z...ZkWC]k.".k.];u..K.Wk...>Wk.#..Z.| t.6tC}C...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7lJ..ZZ8.7rC}#...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7jJ..ZZ8.7vC}c...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7nJ..ZZ8.7qC}....}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7iJ..ZZ8.7uC}S...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7mJ..ZZ8.7sC}3...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7kJ..ZZ,..ztyJ.<}.2.e..._....PK.........k.J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4243
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9191
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7370
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5630
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.6152254694116694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CN4LjLlAWFd:247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B92E497A121E4EDA608A328231A5611E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B5702E4F6E4C8CC5A567F43842991662C90903AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:875DCBFF1FEE15D9139DB383A87DD106CBD7F4199297FB9C8B14E4B0DB9F6319
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3A6E58012223698EF2FCD3FFCB151CEA6C629424B7A91A67CCD68220542ACDC926F7E6EF2A1BDDBC3782E9E45C53785F4FB302EC5D888490C530649B3A288CA0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.user. ..e.n.g.i.n.e.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.369412905163088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:IKmTzejBWk9JyiA:IwB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3482B6BE1F5D625A27304999820FB31D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:572C98E28C0603E3BC87E6953BB17D4AE8B00DD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:005C3133BF387E1B00A5EC25EFFC468F7752591ADAC19A3782D200BF68A970F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3A4495A110DEB65A9394D077E31D2E43C2D1ADDA7BDC893C277D1798E4674355C4C55214AE363233E8975D289FACF5DA7DF7100D7057C7CBE192DE7B47024950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://gum.criteo.com/sync?c=147&r=2&j=criteoCallback
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:criteoCallback({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2302), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.24451023097325
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:q+WXAFEcCYHX/UCDMnvbRgXK8DHXBiCgrn:q6DPPsRgX/2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:43B17C7B81B6281CA01991A2E5CAE3A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:53C5AFCE279E067ED8C78A08A1A80ED2AC1AC27A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A865904878986BA6CAF73C5416DB4B7E04B947546446E04F0BE94C2308A9A275
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1C0DA777D0163874117680B29BBD2C2229E20D6EFC0521A4C019E7CF34FBB001C2AEA07EBFBA742C420FC0C43AA83A1637A2AB48CA43B89E802DD0787D332A71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=15238
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<div style="background-color:transparent; width: 100%; text-align: center;"> <script type="text/javascript"> var ltIframe;function ltIframea(a){return"[object Array]"===Object.prototype.toString.call(a)}function ltIframeb(a,d){if("undefined"!==typeof d){var b=!1,e;for(e in d)b?a+="\x26":(a+="?",b=!0),a+=e+"\x3d"+encodeURIComponent(""+d[e])}return a} function ltIframec(a){var d="https://"+(a.bcpPrefix+".crwdcntrl.net")+"/pixels",b={src:"LTJS"};ltIframea(a.syncPixels)&&0<a.syncPixels.length&&(b.s=a.syncPixels);ltIframea(a.exportBeacons)&&0<a.exportBeacons.length&&(b.b=a.exportBeacons);a.tcString&&(b.db=a.tcString);var e="lt_3p_px_";"undefined"===typeof a.clientId||isNaN(parseInt(a.clientId,10))?e+=(new Date).getTime():(e+=parseInt(a.clientId,10),b.c=a.clientId);a.clientHints&&(b.ch=JSON.stringify(a.clientHints));var c=document.createElement("iframe"); c.setAttribute("id",e);c.setAttribute("src",ltIframeb(d,b));c.setAttribute("title","empty");c.setAttribute("tabindex","-1");c.setAttribute
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.018296300165557
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:4WYku40XcZOPF9UVdgFjl5GtpBiHjCnyfdWiaM/Njv3igeHa/UP6/MBb4gM:4YuBsZ0nAPiGfM/N7JZ/US/MB0gM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B1DA2234A554EE8BC6519A75D88402D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E007EA8C9BF7189220702C0B037CC78B640CDB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E4AB70A88F4571565530B506B9FAADAE276EC56B9B17BF3B9ACE07B0F77BEE8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0920C52FED6C544E3758BC994CA57D943E4C6DD4636DA6A5A5CA0F5B6A072249D076A380234CA9EA5FD3A21FD989160BB7380FFD62D14A609EDA750BFE19175D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.<!DOCTYPE html>.<html lang="en">..<head>. <title>Topics API</title>. <meta charset="utf-8">. <meta http-equiv="origin-trial". content="AoxoanON0mg6Enu/JtYIzGiAfZryJyYm13rXY61G4Jb9DHFzvnhz5SP5/BvNsqK/BLcl1F+TimdVueCR/pO7BQUAAAB1eyJvcmlnaW4iOiJodHRwczovL2F1dGhvcml6ZWR2YXVsdC5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9">. .</head>..<body>. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.resolve(topics);. } else {. console.log("document.browsingTopics() not supported");. }. } catch (error
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3179665020783276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GOLE1/0/JeFR4S72M6tR6tzTun6tIQ6tAQ6tond8e6tPXvHFT6t5I89Kd:GsE1syCKZu6cmGd8xt/Feg89i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AB7F6183F092474F7CE26D7FC2297490
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:664AB0EAFEEEAFFD40867A7D6516D3A0AF44A002
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0785C241F4AB629038F4E8F372CD1C8064574F8335E57BCF7FDF013B198B452E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:35354BF5B17D34D79047605B00BB067BD85D8736D0B63D7D8596A155B631C63949FE3944DF3F331E04BECCBFD340D921F1AB4D519B2FA680CD2BAF329AFD8267
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/player/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8b2cbbbc5084a02a701393b2&activation=onload&experiment=ops.v&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe108535bb54590b5f8bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=1&gdpr=0&cmp=unavailable&dd=diggita.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly9kaWdnaXRhLmNvbS_K5gWqONpmEQ==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (350)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.184313354325655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HOZGJjf0WVeSKSarNjN9p1lo10JaQH50OIWfBRSpmJXoJyEyIr7ZMF7j9O5/pP:uZejMysrBoCa6BIWUmJXUyEzyj9Qp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8A6687E3A13CE34134536268A2640B71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:780653E9D6C03584121942986F813A57FD6A7102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB1D3DB22D58CF8A918B8BECF54D0AF7E12BD58AED23866B3FDBDFF90048D309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:683CCED98E31E66BF34AC98C3B93FB2F1E1A0EE0736F9B35045D33E0701FB64CEA6E73CDFDB7AF5C9507733B411AE0455D1F511E6E27A50C676D80EDC81F3E40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/mn/t_files/mnm73.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* Description: Men.ame CSS file Site URI: http://meneame.net Authors: Ricardo Galli, Benjam. Villoslada, Dami.n Vila, An.bal De Castro Licence: Affero GPL License (http://meneame.net/COPYING) */.. #map, .commentform.warn, .warn, .box, .searchbox, fieldset, label, .button, button { border-radius: 3px; -moz-border-radius: 3px; -webkit-border-radius: 3px; } ..#header-top { font-family: 'Roboto', 'Helvetica Neue', Helvetica, Arial, sans-serif; } .#variable { width: 100%; min-width: 790px; margin-top: 30px; } .#header{ width: 100%; } .#header-top{ position: absolute; top: 0px; left: 0px; width: 100%; height:30px; background-color:#EA5A00; overflow:hidden; white-space:nowrap; z-index: 900; user-select: none; -moz-user-select: none; -webkit-user-select: none; } .@media (min-height: 600px) { #header-top { position: fixed; } } .#header-top .logo-mnm{ background: url('https://www.diggita.it/image/diggitalogosmall.png') no-repeat 0 0; background-size: 80px 15px; height:15px; width:80px; marg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64525)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):516505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.404759372486783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:pvgw9C2Kt1nZX+tsmV9AI8insKUaUzj8wAXf9:9ytr8X8iVpwAXF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F805825464834BC92BAC853D5AA8ED3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B16D4513F69E62C7721109AFF516CDF46467ADBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C1615F7EF3EF1B7DC5A93FC1062BB9C64A86E4F615DC9ACA1F82438A2C71295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26917E48B3864AFC61F01A4E561D734523F51F0C5292549EB31716CC2AB47B0C3E79DD758F5A152CBCEB1AD635245A84FE9358C76B7EEFD7A5942E7A00145CAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.0.0.Updated: 2024-10-02.Modules: addefendBidAdapter, adfBidAdapter, adheseBidAdapter, adkernelBidAdapter, appnexusBidAdapter, betweenBidAdapter, consentManagement, consentManagementUsp, criteoBidAdapter, criteoIdSystem, currency, dspxBidAdapter, freewheel-sspBidAdapter, gamoshiBidAdapter, gridBidAdapter, improvedigitalBidAdapter, ixBidAdapter, justpremiumBidAdapter, mgidBidAdapter, nextMillenniumBidAdapter, onetagBidAdapter, openxBidAdapter, pubmaticBidAdapter, richaudienceBidAdapter, rubiconBidAdapter, schain, sharedIdSystem, showheroes-bsBidAdapter, smartadserverBidAdapter, smilewantedBidAdapter, sovrnBidAdapter, spotxBidAdapter, telariaBidAdapter, tripleliftBidAdapter, unifiedIdSystem, userId, visxBidAdapter, yahoosspBidAdapter, yieldlabBidAdapter, id5IdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid={visitor_cookie}&dc=83623068d1df1220&fi=973fcf215cc8f9ee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 1080 x 1080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):759320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.931570383836027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:x0EyzW6pqW2qYFTpO5/kOOfd6Lm45cE2JXZ0+5ghKNmnY+vKgidBK08S5gos:yFHchqidOKOOfj+cE23uE2YfdBK08S5s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B95BD1E657BD4BB29425140213DAC0D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:28F407B578D9107034A27CB6FA6AFAD64CC64699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:53ABF25ED389AD4E72FE90B8EB30DF18AE3740E5C23CE967F38D67D82D3BFBE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE77BF2DAEA9A75AE662E887FFFB61E1D6D270D879B5A6AD33D4CF5AB6ED23D6E79A9ED2E1B91D1F5D3DD5F01BB2A2BF106621BEE01118014D1E2A4AF1F81550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF87a8.8.......soS.z....<>4..y.......o!..........dV............[@....s\'..$&#...H.^..r3.8.E........a..lnl%...BB3........g!<?>.p..6..[....C...TVU32#........[K'T3....bb\.s..[.....r................|G.....X..ADKI...mgZ...lN&.'.%!.......VOA......^YT.......... ....}...XC!..\....z..-./tzv.....sS....{d.....*-,+..I.o:.g...n......J?!....v0L3.EDB...$""TQP]\]....4.........trl..r...p^9.......x..}............Y....pL.1....w"......zg7..+......cW:lig..4.....dJ...qA+...].\LF/..lb]343....{4..|N...F.&.>LMKL:..............#.."||z.s..dF.$(,...TJL$..|vt..)cde.... ........dF..,...G.....a.wO.p....i......|..UL9.tut. ...dN(........m4 .dQ;...[.{.H?14"..l......M....h2L....................lvnC:!.....A...T^Y....b ...........DDRT=::." ..?..........|.}D...,....8.8...... .c.L-:.........g.B.h.`D|.#.q. ..?Z@.._G..#".....P#.X..#T.%.9".1.a..[".x.M:H....#..EC....'.FaZ.zF...KPFL(P(....%.yr`.t.I.i..B.p....'_..p.SR."I|8....U.........6(.B.x.!U.g.#Y...^.u.....,...%c...e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.748403100659714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YxhA9cSVX7EXpOiJshCNNpAcANQDxPnp78c+LYn:YnxmX7UChWAcANQtPnp7N+LYn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4AAFE788425A17B95B7746CB80D313EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E75CD97CBA692374B0315B6BA71C4575347E9D8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BBE98EABAA6C047FECBAEF6EC0319330FAD1EE997C3F58EC373AB93FED1F24AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C634D0274A4D86DB49D15B9C42DD59F47ABF7A3059BDD71184503010209BE14323D3290B2A7C39FF44A4E45047F4EF94AEF5DB2ABA5B161E6C7C241B7FF65546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/rid?ttd_pid=0fkciot&fmt=json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"TDID":"dfbb9702-4479-40f1-a28a-82ba6e7e15ee","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-10-14T17:19:36"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x26, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0837623085167065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UQPl486MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjn/lAel9wvmqkYcSUXH5F:R6MT0D5MdtbZPAVwzVwmTXH5zGEw5wB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA44C3FED5C98D33C4AD7C9AD76F743E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8BACF57054C452D00F08F811875ABA6FD0E1A8B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:036A13E5F0A8EB845DF45F84EC8B84F4D6A9476ACE22938CED0B38D8264705E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BDDCA71D3EBC0EE59225385F0EA3C16CEF1F094591110AF8C3534F53146DB1B0B3F1E0D7C6322C1D76BC5B54EC39695D4F22704EF29CC7440ED78350D2B24090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgeeB_KBQoa77Zyf5BqCbrow2fh6a8ruypfZ4h7zusqtgDG8g4UX0UxaQodQH_nzDmuBuvdqN5R9ghTCsrcP8Po9HII8yzWw1PdnEGkhc1jxWU_BYPETNDIwMk7db9h8vhCt8Yq3BZtzJXUR78tWT8A9A3sg-p7QmP1A8Cx7ZoH2m_rVcSkNah1RYAAPmnH/w35/photo_2024-11-05_08-47-21.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=dfbb9702-4479-40f1-a28a-82ba6e7e15ee&ttd_puid=c09fd07f-a35b-462a-b479-b9ede1ec1c34%2C%2C%257B%2522architecture%2522%253A%2522x86%2522%252C%2522bitness%2522%253A%252264%2522%252C%2522brands%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2BChrome%2522%252C%2522version%2522%253A%2522117%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117%2522%257D%255D%252C%2522fullVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2BChrome%2522%252C%2522version%2522%253A%2522117.0.5938.134%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.134%2522%257D%255D%252C%2522mobile%2522%253Afalse%252C%2522model%2522%253A%2522%2522%252C%2522platform%2522%253A%2522Windows%2522%252C%2522platformVersion%2522%253A%252210.0.0%2522%257D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.963978349103369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:l9Sl8P53RhwA5n2LsVYhorHnrQZ+0JCo4xlk9yJA+pxcZKIhYyn:ly8P5rwvYJrQZ+isDk95mc0qYyn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:79A5DAED0B094F5E8A24B1F7B7D75C40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3FE208FAE0D9971920226583107D83496A10459F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9FC4779CFDF66E19DB02B7D0A197333192B5D62F43FE156E2923850B4F923C51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2B89369BE0C67387292EA3949D55AB63449255760884B107997C0A974A3B6EAC73568A488B8FF9F2029D974D9184E1D5C2BB65F8B3B2A07A9D9BA88321DBACB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/a/AVvXsEhraFZ9JSyrh63WEVe0wZMCN48dgS356j9jxIkQuvGhcYpu1grktrSdz3EB0CsjtwKDmVPnUjLbkBMZKxeftdRkvO115bOAYRB7ttGIOuJQ-cX3hL7P8GkXnXN8Yuc9nDax5eTyLg2_xD_uMeARSC__HGS3vJ7bDs1qz1BDx-gNMrN01mrMNLpNtxmaNBtZ=s150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................F............................!."1A.#2Qa.BRbq.$3CD.Ss......4Tcdr........................................@........................!1..AQa."q...2.....BR.#b.3CSr..$...%..............?..S.SR.MJ..J..&.<('.9...../W...y.n.E.@.jB....\:....)9s9.Z...ZX../>C3.H~,.;]i.c....%..Tl....$....m.H..~C/Z./v...`uV~...,7.x...._:.......bT...t...d..rz..;...^$.... }'.j7J.U......w.gE.3.2..#].n...HH<.M.S....EjH..>3^z:)..$....7{_.T.....k.Mnq....1..M...m*>.....m..T...[4KQS......!{H. .;..&..7.e.h..aM....`...:...[.r.V..n.*..'8.."(......S-+..P...dT./2+.H.)....pA.."0.....R."A.4..s..p.T..........:.4......-M+F}:......"..4..;......G....l...|5.M>8W..+c..<s'k.|..gCg...T.I.g-..H>.a._1t..V.=~...Z..u+55*T.SR.MJ.5*T.T.O..p..J.D..1.'.U@,.OeE.......>...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 39 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.890478782103321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:avVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDW/6FgLXG:avyWDtvYQtHfxKc7OnseTDLfZJDWSFc2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:137B1F9F81930218685EEDD628560751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FED5A979732922B4AF0F577F11785B39580BC59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82568EE1044CFE1A5F28D94E55FD0B83BE22CD80DB9E99B99ACE460D0EB51D0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43D9DDB91CAB04B5DC754649D278E864957835BE5736D8F9E3C9083433FE36ED687176999B35D0309A3BF368CFA5DD88F9EEAD9B4FEC5E996468EC9AF5E24E3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/diggitalogo_floating_bar_small.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...'... .......a..../iCCPICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.3....b.Xy.....eb....~.1.9. v...G...p......+.5....q..y..^.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (443), with CR, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):125821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.403890601445898
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:rYAPCxNx+ok6TkX9ra40gkkBov0aRNBbyRZHx/w:rYAPCLx+Z6TCgskkBvaRNBboZHx/w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:26CC1F4CC5B97A99E20315BDC2033669
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:29076A3DB68ACD6CA57A4F8EF639C34193CA91CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4ADA7C382FD9CEFD89315C45213F399991BAAB429AFCEE66ACA56FA97D34AD33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1B07967FFEF3AB2B13F6B55419FFD789A62A850E5AD60E956E3E3C37CCA41E54A1B45E0A68F1AAFCF0BA979945BF172838596F76A2B68C8CD4E780FD39453D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview: . .<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="https://www.w3.org/1999/xhtml" xml:lang="it" lang="it" xmlns:og="https://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">..<head><meta http-equiv="Content-Type" content="text/html; charset=euc-kr">.<meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests">...<script async src="https://arc.io/widget.min.js#TF3WcmwV" type="7f893be8e4309c39945edd46-text/javascript"></script>....<script type="7f893be8e4309c39945edd46-application/javascript" src="https://sdk.truepush.com/sdk/v2/app.js"></script>.<script type="7f893be8e4309c39945edd46-text/javascript">.var truepush = window.truepush || [];.truepush.push(function(){. truepush.Init({. id: "5d6fda7229932c3a862e3463". },. function(error){. if(error) console.log(error);. }). }).</script>. ..<script type="7f893be8e4309c39945edd46-text/jav
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3085718008410145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GdLE1/0/JeFR4S72/6tIg6tzTuU6th6tAQ6tNd8e6tPXvHnT6t5I89gc:GNE1sy/kZuramx8xt/neg89H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:75DE0745A33DE315016186329E2126CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:23E8623141CC21D93C3D2368BAFBAE77323DCD16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4C2550512714EB0806D9FFCF21B503686486265FF372CC8262746F88AAECE622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9CCB0EF5C2EB0A8BD3CAFD0E067BD342DACD6857341B9C6F32193684EE64D6C0241EFEF1344DE48C87F758C335CFD10BDA6C2904FC590A1A338E1ADAC8D974BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly93d3cuZGlnZ2l0YS5pdC-_rrfUh89P3g==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x20, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0788839912500965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U8KW7VW0y/aWu1WnmcNTSGvy4QKzEDfd3:UBEfy/QAl1Ssy6ELd3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9447EE2F1F0D673F802664B616677FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:110B12890DA85DD0BA013D16C05602249BDA41CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2E2478C849B5FAF73414B0865052EC41BD2B122396C90C84A70E7BCEAF26CC95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5AD26ACD04023104D6E9CCFB2C8295D9F22AA7747E94A4440C5CA48EB03FDE4B463F666E99300D72F859C05F9AD45BBAC74BC9D24B03B5B117270129FC4C545C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................#..".......................................,............................!1.BQ2Aa"3................................ ....................1...2QR..!............?...l...5.....4O.<+.Iz..aX.c.=............z[...i..(..s,.~...G'.....l../..{.\).Sa...H..3........mE...3.z.T..QE9.A .%X.=..`...W.@$.c.1#~.Z)..mV.....TELj\e.&q..|&?Q.?.5.w....../.z..U.q.?3.......I# ..O...-..k.W.X,.D.....zQqvA.g#...M...bOo.\'..S-L.Iy..f...x.>._......F....X..B.k.C...w.`....j....RMP..8+.D*....@9.mN.V....y..[}...O.H..3F..4`.....;..j5...NE..%...uq$..**.L..`....|...X...-......Mo..;.Fif.e8...v..F.Y.#......./b.E.l3OP..@Pt......y...g...}T..i.[......h......1..5N..U...&a..EC~[..|}:4h....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (414), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.131848298653869
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:jWOnOvg946aN4i8YqnGUmS1dqdHdndEfSRduh+V10Cd:jWuOvg3NPYoGUmSLqdHdndEfSRduh3S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FFE216E3AC9217EA8C9282244D70AFCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA246FB6E93E8AEFB82DAE1355DE6C41B4E1DCF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:90025CD27D237745BFC605BC2A869A375DAF7440DFC292BF161436DC403853C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:752D61F30C96856AC3C7AF61A26A021CBD1B30DB3A5D3431FC0C974663AE1AB9096310406E361049E303C818A1BB4826C3439F3AF0F84DB3C87CF62C788D599C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://opensharecount.com/count.json?url=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML>..<html lang="en">...<head>....<meta charset="utf-8"/>....<meta name="apple-mobile-web-app-capable" content="yes" />....<meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0" />....<meta http-equiv="refresh" content="60; url=https://leadstories.com">....<title>OpenShareCount</title>....<link rel="stylesheet" href="css/app.css" type="text/css" media="all" />....<link rel="shortcut icon" href="img/favicon.png" />....<meta name="description" content="A drop-in replacement for Twitter's unofficial share count API that was shut down. Makes the share counts on your Tweet buttons work again." />....<meta property="og:title" content="OpenShareCount">....<meta property="og:description" content="A drop-in replacement for Twitter's unofficial share count API that was shut down. Makes the share counts on your Tweet buttons work again.">....<meta property="og:url" content="http://opensharecount.com">....<meta pr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 9 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.998617389825561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPAeYp3j/rfsVUW67VcXiJb1ik3M78L4GZObZEDJjp:6v/7YeevNW67jV1ik3MzhZEDJN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:60D330280151234E01827741F4E0B8E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:911B5F5565856B98961956DA789A6E710250F894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7B6C02B4D587B4A0CD869A5B532FB4EBB5EF1373FD14E88D05E3CBA9C4355010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:92BCA938C1CF6D3FA51A0C50BB2052B324E0E2E7CC54C8694E462FB776F41F3831357B39A7236D243375BACC1CAD008040F7667547528230CAF0505F6772FED2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............HUC....IDAT(...N.@.....&.....lgCiEaAK.#`o..hCbi$.<.1.O..%..1.......Xm2K..S..7....<!yav+...|.....$.......#.z.wf... .....(..$I.].=..a>..F..p......R.q....e..0..r....`Y.........<...I;.W.8VKa.&..p.`#.x".=l..+..]Y...Bl...>.4...O...Z..S...E)..u..z....fu..).....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212766337153335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:pi9YlpiA/ncovvSPN4sNFf/Tc5lazXrQFZBQqg+BY8wPMW9SGZwPMpqi1u9JXj:cY2A/nckvSBf/webrQFZPgCY8wH9/Zw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E0579662FCF9CFDA826DB5676F515A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0F749D8EF2E0E2A1FFB12FFB6491B990F8F41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DD4F53067DD0F0BD875BCF7ACEBFB72E908B5329DA8F19AB48FBBE4AA10DAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:862C2EA4E78E6956C77B646C3823816E86180150262F2AD7B163BC40522ED1CA81415745748C0D0A4AC7869C567019D58A1583D5EAE4F50BCC6382B3E1BD4D07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/gen.js?type=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (themoneytizer_async != 1) {. var confiantWrap = function confiantWrap(a, b, c, d, e, f, g) { 'v2.202005201049'; function h(a) { for (var b in l) if (b === a && l[b]) return l[b]; return null } function i(a) { if ("string" != typeof a) return a; var b = a.match(/[^\u0000-\u024F\u1E00-\u1EFF\u2C60-\u2C7F\uA720-\uA7FF]/g); if (!b) return a; for (var c = 0; c < b.length; c++)a = a.replace(b[c], encodeURIComponent(b[c])); return a } function j(a) { return a = i(a), (s(a) || "")[y]("/", "_")[y]("+", "-") } function k(b, c, e, g) { var h = D + t(b) + "&d=" + c, i = "err__" + 1 * new Date; q[i] = g; var j = "<" + w + ' type="text/java' + w + '">window["' + d + '"]={};' + 'window["' + d + '"]["tpid"]="' + b + '";' + 'window["' + d + '"]["' + b + '"]=' + r.stringify(e) + ";" + "</" + w + ">", k = "<" + w + " on" + z + '="void(' + i + '())" ' + x + '="' + h + '" type="text/java' + w + '" ></' + w + ">"; f && (k = "<" + w + " on" + z + '="void(' + i + '())" ' + '" type="text/java' + w + '"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.e-planning.net/um?uid=1165426629213699647114&dc=4d76b6ce34af74c9&iss=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1767
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.773559914997745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:e35UN+VdU+3pehcjZDKS9OnLiksJxE2SRYog3QzE9:8VdsWB9gLexE2SeR3v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:734E1031937F7E8F9D39577BF06453DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:52F08676CBDF740021A23ED153D80735718815CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AAF65156FDB5769E89CA6DF14174C42C3E321C12952A7A389305920AE7ECF37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1AF178B91294A9E10E149387F087F72916BED2FD0C666D0CE905EC90ABE17B36511412308C1C4EACBF6EAF6C256305F2762EB30F31C3FAE35F9B7F70AB41DB19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/rsz_pinterest.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.......*.....gAMA......a.... cHRM..z%..............u0...`..:....o._.F....bKGD.........pHYs...#...#.x.?v....tIME.....3..]Q.....IDATH..o..U...3...hJ..i...-)...mjC*M...4Q....c..Q..h..4.A..h$.(b4$..b..A..$j...P[M....x[o......9;{f.V.|..9......~..&..O ...V3...G......w:..B......(..;..k..U...._y..y...S].>..1.q._...UYZXZ%..vW':...#Ny...Z:.h..).X.....E...#p.n..j.|.U:P...D.Ip.....:..T.x.?..}?+.1....x.q..*.NT..+.....O.[$...\.?-..m.+.yp.........0.....7..c..9*z.b..........{..N..&x7.Y\[.7.L..2w.h"9.|.0...3.=e.:.....35<f.zN..y*./.|.7..j.\.Gc".....bn/...^.F......1....1.n.H.c...C..z..w..l......i.h<q]LW..k....\.?..X._.LR.#.=.t...=.....1G\.R(.|....^.#..]...UYYX..\af.+~.qJe..}}kbs.^/v...\.w....."..|.q.@....U.......{..z......Mi.....qOc`a./.W...B.p<.g--....%.4......1...q*.5/..4..z.K.x..t.-b7.....P...A.<......ba..G......p......?7.5.....i^hh....X.b..Ql.M.;<L.."..qN...1 ..cUK.L.f5....o..j..%....N..WfL..;.....t..rU..p.......T...`M.r>.2.e..c...}2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.906717954007844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:jHEf6xeVGFLGmNQYyTiyosic5T4AQP2wiqPXfKJj:zEf7HWQDSsGOXqPfcj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:441C2C6217A755D3465B6F90AFA35321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:75DB3EFD748B2610A9FC80DE195A0A97CCD250D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7AE3EB499BFF4C10044CC6B97ED1F9DAAFA18FF5B7DC9D22888AA551327AFA12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ABE90B92447DE36A462A487C81D0F2C8C721F3FB32C5C2B33E4C46BC81BCEB8A7375E135D5065AD2EE5B4554FFB5FA0566BF3B041D84E114273E96030534E675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/d5/d4/78/d5d478c5d6f64214f48d37134e5bb56b.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................|.Uw...T.*I`.D..jHJ..r,......].&....YTUUr...nD.TU...I.K...!.F{.#.q.y.z..?o... :Y,.M.B.....UV..Ve..5'8].y.....s..s.?4t...v|.OA.....>h......)o..S..[.5o.w.Xz.yfK.f^5.......(....hud...,.......].k...R.jh*.m.p.*.....ug.^...@w#w@-.P.Qg....kz..G;~.BK\.t..)[L.D..J.l.,G=2..t.M$jIC..&..L:....._N.).+.Pc....X.k....e.!..I.+....w..q...;8..j.....KS....P.ia.....u.4.*E..)}.w......\.&.N..]Q<...m9.C..7...y..y.mM'....pW.....YUf....R....p.z.%].^...d..AQ.8 ......Z.Q......+........................!...."1 2@A.#0$3B............~p..?.p{ ..~..~........&.t...Z.&C..M.2.../...B....^zwM......7.:e'.:eQN...j;...R....*.o..yj..%...Ut(zE.................V./..%F.ckesM-+.{...R.O.Ek.(D..Re*5*F....+l.......S.}B.:..j.o.....uOES.......E.......C....)....T..Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=ADB&partner_device_id=01387192484958208534537740409941407578&pt=965a3911-9633-4d22-a484-c57db4ac27c4%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (950), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.009622452911814
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:9YPTFgJoQKS5QKEtFmGbCz784q1L82p2iqaCdD3lIiKs/eaucvIO/S:+PTqoQKS5QK4mGbCzQmew1dN/hvIOq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DDBB88F6EA44C7534F01720A0E7139A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E00C08D359FB00168809D9606BB24A9EBBFA110D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7F4046FFE0D8DB55970DD20216A5183967E5BA8D0B3118597E668B37330D4B2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BADC4C96B1EB5DDBC059D1E1BCABD696E421FF4874DE1550074C5F377609FC3EA82C6909A2FE919AC817F7A3D27E8CA980CB86005D3A2984B550BEDC9B45734F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/js/modules/topicsFrameLogic.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";({315:function(t,n){var o=this&&this.__awaiter||function(t,n,o,e){return new(o||(o=Promise))((function(i,c){function r(t){try{u(e.next(t))}catch(t){c(t)}}function s(t){try{u(e.throw(t))}catch(t){c(t)}}function u(t){var n;t.done?i(t.value):(n=t.value,n instanceof o?n:new o((function(t){t(n)}))).then(r,s)}u((e=e.apply(t,n||[])).next())}))};Object.defineProperty(n,"__esModule",{value:!0}),function(){o(this,void 0,void 0,(function*(){const t=yield function(){var t;return o(this,void 0,void 0,(function*(){return"function"==typeof document.browsingTopics&&(null===(t=document.featurePolicy)||void 0===t?void 0:t.allowsFeature("browsing-topics"))&&document.featurePolicy.allowsFeature("interest-cohort")?yield document.browsingTopics():[]}))}();if(t.length){const n={segment:{domain:window.location.hostname,topics:t,bidder:"smartadserver"},date:Date.now()};window.parent.postMessage(JSON.stringify(n),"*")}}))}()}})[315](0,{})})();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://eus.rubiconproject.com/usync.html?p=gumgum
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):940872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.352971466719816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:aPn9K8VI1ZIVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0ZX:In9xVI1ZIVkDc1qME1w7riubkaYcNWVx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:566077CCD6220792EFEA6BB2CC2624AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF955924254954EB99412E3A90D7E32FD32AB358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ACB4D137E69289C55EEE9B97C652027C64C70A40B8A4435E30CE6D589F05E240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C58DC7231704F85DE278199B9161399EAC02D711B8D84B9E755A8631D10E81FA5AB66B1CA89EE7AE47C5654D22269AE4BCE1482B8F7D7FBABD165B128D8D772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20241114-11-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=10832/tp=TRUP/tpid=b0c18a2cfe1307eef0e3e9e592e896d1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.3244093931715555
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:pQl:pQl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E9F190F9B5EA0F9DB4312975CF3C5053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F4ABC79790FD990766A27995CFC3E4F7C350F2E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FB4CE9BCA5BDC15E76E3F7AD190A83BCA6A0B499257ACC7281C31231697DA075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C1FE1963878432ED2143CB9186715EFE051C9D5B397383E78090DE46FE3A3449025E48CCBF3E3A0584A96E69F7BAAF92F7886977F4002CDBF6DE7F7E8EA469BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[null,[],[],[],[]]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A19%3A47.642&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A965%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604787638%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.05035745801859
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:AWR2AOGKYgP/v++XRgnwSo8KrHzqw59AybQtHe0ZAqdhZhN:1/iDXRUb8qGSyEtlAChTN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:51041511D28E6417BA394F775F87DA93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1CB228C8F2634C310F4E836DEB3701031C2EFEED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:50E55A95E9DB7E15E936FB087BE3B7F51C680F4902D4A19C2A15467D29678CAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B156E5CCF0F71B8A0D982D559A87F5BA6FC12CFE50423B3A78207E8F689F9372F456704394D6E5CBFC0852991E80A4CFE24B4ECD92416ACB2175A0E561AADD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function verbose(label, message){. if(!window.top.location.href.includes("tmzr_debug")){return;}. console.log('%cThe Moneytizer - '+label, 'color: white; background: #ec144c;border-radius: 3px; padding: 2px', message);.}.verbose("FS Close", "Lib initialized");..document.addEventListener('click',function(e){. if(typeof String().startsWith != 'function'){. return;. }.. if(e.target.id.startsWith("sas_defaultCloseButton_")){. window.adsArea26328.isVisible = false;. window.adsArea26328.isClosed = true;. window.adsArea26328.refreshRate = 99**9;. verbose("FS Close", "Footer slide-in closed");. }.});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.23536505521261
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:MzJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:MzJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2D14686F15323E8C15AE33B8D84E938D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:22D6C8E60A6A6006701707DD131CD56FE0C249DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:275F13D02916617987E5AE04C0B943379C251B9F8E8BFBA7015C13FE6715E39B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:019069FB0A7161C9BF65BFB28A26E035CA1369019613F218428C7B15DF557B3F1A3B306FCA50A5EDFDAF9575F7A4A7DC32044097FB3CD962E74827194A055C15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/google-topics-api.20241114-11-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20241114-11-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.067763497346412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:2rjJYn08pigLK1Im1s4H+nMWm3HnkaeH6EchQuHnRhczQZWyYqno:2rlOpifvF+MdHVeHpchQuHRSQZWso
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:17C614E0FAD1C499BEC3A7D0A21555F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:10260E0F66AB969E225B4B982860D1FBFEC68B0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F618D20D85F3163D72432606F3AFA3C17B6C79954F967EC3DF9A710503C9DF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AD630193DD5FF4C83F029D210D1ADA2F7BA73E2153EB345FF0F594969A3ED21799C3FA995BA68B83FCF609E910D95520152A2669B207CC1E6432582DFABEA567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function() {..! function() {...var lotameClientId = '15238';...var lotameTagInput = {....data: {},....config: {.....clientId: Number(lotameClientId)....}...};....var lotameConfig = lotameTagInput.config || {};...var namespace = window['lotame_' + lotameConfig.clientId] = {};...namespace.config = lotameConfig;...namespace.data = lotameTagInput.data || {};...namespace.cmd = namespace.cmd || [];..} ();...var s = document.createElement("script");..s.src = "https://tags.crwdcntrl.net/lt/c/15238/lt.min.js";..s.async = "async";..document.body.appendChild(s);..})();.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12234), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330920587329952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9KBjKB6ncq9qlgHIfcuKB6KBrCSHlDfqufiL8zwhWYyCyLpi5PVurTOQKk8Hg0+R:oB2Bi8aBhBhlHJLVihn2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED542EA17685D6FD21A54567BEC473F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8032186207EA087F0AA5F463A8A84C26896070E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70A0B17AB8708E20984E56BA2723445E200BBDC8CF615DFAD5A070E1E6B9E798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDEA94C6738C6D31292F643FFA7D84D3E27605613E649B10385312D1999C5FB3570571D4681000DFC28D8C3BFAA67B70BC964A5DA040310870923FB44CAF9AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var poolData={76:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},75:{type:0,http:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",https:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",priority:109,isGdprSupported:true,gdprRule:1,vendorId:21},22:{type:0,http:"https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID",https:"https://c1.adform.net/serving/cookie/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 40 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.973085357413623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:05eFi6VgV90WYU4jsEU1FMRd8OFv/hnY2HrOge2neY89oZvqIgXo5+P:0QFAV9Nf4I5/MvZyLgleY8O1qIka+P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D2A35CE2DF898BA64D2BE392F6F3B2B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C314FAC07573A56E4342656C5C21CB2FBBA51382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:441E46E7D0E93DF4BF2F5FB55F1442B0FC4583FCDCAE1C85572C2924A0F8D68D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E206AD8A9BE314A308DE7147F7059797CF71490C0A1B4015D553AB85B3A9E735E91DF6DA7D0DA72223B50232AC4103F7744010765F6B6891E3DD8DD615FC372E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...(...X......C.... .IDATx..yxTU..?u.;...........{.-@P..(n..(8..n8...>...,n(...(.j....f_\.P.Y....H....?.I:..;..0..}......uN..sn..`..B.=._~........p. -.m.;.[Ew..:....._PZ+.{..GK.a{T....Q... .j>...?'.`.i........c... /.8J._:xiI.....m!.2..s...*.a...._.`.wz.e.[>.:..}....[x..5......./...h..hG.V].{...&.....-b....R.]._..#]d7...8.!..`..../b....(=.......h..v..-.l. pK...g....LnV..x...F.pY...{d/[.n.$..a...|...s..6........M.o...7b.[......V..I.G.....vE.....\..vL.;..;.\-9..'....o...[.i.6..hT...k....81..n.p#7v...a..T.x..l?.... ..l*.S..^\."..BJ....fs..U..m;m=L..CI...pZ.iA.m?.....+...=..v,.......r^..^..y./.|....'.6......T.$m.is/....T{*..L.y..UN6........'.u........u......sH..V.K......=k.[.7hH....O..v....]...>.......3w..}....7....3...8.;....o.~...T.J"*.B.xw.l=....f..i..|.?..Xq.qZc.....^.}F...J.xt.<.|..e.(.....Q4.?i.QIz...P8/.U.V..R.r`K..{.....Qj#.<.a........6...5JmDV.,...;.......1..D.....^z..3....6......S.#YD...D..f..f.7..h.-........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2365)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):434296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.53871231401509
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:nGVApcFmGPyZ9LNwFlZU3cdMOcpZPnNuWD9GgufJ2L:K6ZhNqIC2Z/N3D9GgufJ2L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:902911A6402C25F22ADDCF688748A0DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8BB272894C54CA658A352735272B51E1199AACC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE050A0159C9519B836BF5A1A8FFB7C5C45611037CC18B40ED51B8AF41EB10C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:12F18A41F82AAD2484589289171121A565B5F79A19245BF8F1F4A40F3F7965C63DD904EFBAC7702B17F11B0373BCD122E015311275E304795A38AD15DF2C6A6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=ca(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=&google_gid=CAESELOhMkEJV7jXzVGrQh81u7E&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A19%3A54.734&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A194%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604794730%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=1811/tp=TBMG/tpid=ZzYxawAFC0mQ6QBR/gdpr=0&_test=ZzYxawAFC0mQ6QBR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.004344446367528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:AcDM7dIjhn:Af7ajhn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BFAB3000A163559E3294598E52066676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:73BA71E15ED0A7DC5AF20CD0414988504740F18B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B9DD127EF2253C12127B11694923D9E35454026357D10E8D4C41D305F62DA44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DAE58C4E0C95932CC22F6B5CE428B2956D0A11E60C2A2CD5651D8CE777910B733C1C9E36E0B62F7BF158794CFAC2857D4F348B68ECFD9B735179A18DE79F6BB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:id5,firstId,pub_common,uid2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x212, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949420145601884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:12F97Pss9sGT5RL9daVZ7HrqgtaimpwRVZsDwGY2JWgj6ZruIZZ5uAE3oY9gEB27:GPssWGLh0zrqpMVZs7hWoWKIH5RKgEBm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E000A282BEC5A6EFB02B1F8CD64421E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D8BBC44A7362FA00276900600F65DA094797F474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CF2DEDAF1BF6401B96E7C12972DB1F0DF3BC01A4E4E6E9B0653E8FC4C33545A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3C417E7EA473AF1FF51BF224024FAA1760E0EE989E464A6AEB472C7D2DB910368DA11B6E64534A378F90B499FDA3DEE1CE0282DEA777F4CD1810E3E826A50E84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/1d/75/93/1d7593a0263936bfdb61f10ef192f2ae.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................hI[.'}sgt.N....U9.V.$A..u......C..E...|.u5..Ni..G...h..>.}..L..i;.'pgN.w@.6.Sg".r....kx#......v..;.~l.Dqa..._...K.....=.t.gN...9L...0.G...K\X+.54(9..GC.p......r......[../..W#...$.%T8...m.....N.......".TW>........4h..9.E.....)8.y.....3...L.n.G....a....N.Gc(h.S.s.......'.(..C...zX.4Nk.cd..e..eg.....%..{3.s.W,o.U..M6.T4cH.H..QQ.:UYr.....={i..|.C.....*.\.^...3T.F...!....T...4Eto..!\..g......Y1....B._.G....<......(..s.1..h.GG..%.y./.$..>....%+f@.5.J).........\....kLv..rN.=.Hi.WN.=...m...."..Dvh....]+=.K.w.........r..Jv...'.hN...UC.^,..@=...n:.2.:R..$....Nx45....Vf....gGo.VQ...6.....p..h5.P.f9.;..[.........K....6.W$..x.i.x......../=C=n.h..t.i.Wc............O5Z`.H.K_-..yG..Sq8.].......n.}.j.emk..L*SdU).R.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x131, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.878328058668913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:+L4HjMChxLvC66gd1NpoLqUqHsLmrrRo/5v4UQClyzl:ZjMChxL56IkqUtarr6F4UCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20A3C5740A0A72E3A64A396FCFE0F7F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DCE755E2736C757DF376ECF198D0D52EE7F36C93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:65E53BA1F102F480826A0C9BB5E0AF071FBC1ED41C00BE17D862E05907D1CD00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F3BAAC77F4567E850EB96C0899B8DE88C09151E3A18E6C5DB6FD3188D25B4C8C21787B0FFD33B5C04CA040BE183962C5FF3B1F82A5A66210C26FDBC073EEAB99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................c(..DD...=..X.....v..V.Uq?'$e..f....N.[o_.f....('.0:g.AZ#.n....{.......V]...Y...d.?G...\x.7p....R.2.A."..;.!m.S8.I3$'...9.&".O....Cy.&.5.fv.L..3'......d.0.Y..SH.[,.<.L.9n....WN..V.j..^.Z.zZ*.=.....K...[..Pb.y.+m.b6..\.....6%......jf.".zF..w'cf.N..3k..4.0.%R..\s.mt.......J,F...(.`-..p..'".....3^^c{..l...]...Ab.l.w..qe.3.2h{.sP4..^y.n~..*....>.AX.a....M.O#...?..!..y.S....Bz.Z..;.g....vq5z."4)...^gA...Hk..=9..r...<.'.u.i]...G..J.g.....Y...g=.S,zS&..........s....T..l.J=.B.%.rIE..Jk..J/.f..1$.4...%...H3...`.$/...+............................ !"1A.2#0.BC3...........e.K..`.s...,..OR.........k.LBWw+5.F[8]c..2...8.\...g.S.]&....*F....lY_........X...yFf..o..Q.f%....I..&\...mC.%E%".,)..Z..|....l>h.....).V`....|K......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1891), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17582
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.267780532836461
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:mO8iget2qKCYnx90osL+f894Co5qCfd9NcJbNJuoJXM3i+l71vHNtqc:anYjNucJ5QoJ83i+l71Xqc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CB467D2200CA8CC9627FD2EC886E31CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1647FF660F05F2EC8C7CCD327AF7C1FA4E6F9467
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6D1EBEBF2831DE8B37A86DEAC2D91E83E327178F3392216EE501E4EFC216F1BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B618AB4A9C24DDACBBB28F557E7407DB8A3881712016ADDE803EC291C4607F0D9AD09A3253552340953460F8556786FDBEDA8B74E0EEAB2B639CC1CAF860138
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:console.log('%cEpeex:%c <-------------------- Widget on EPX-11 --------------------> ','font-weight: bold; color: white; background: #3d90d5; border-radius: 5px; padding: 1px 3px; font-size:11px;','color: green; font-size:13px;');console.log('%cEpeex:%c Account: diggita','font-weight: bold; color: white; background: #3d90d5; border-radius: 5px; padding: 1px 3px; font-size:11px;','color: green; font-size:13px;');console.log('%cEpeex:%c Channel: 1','font-weight: bold; color: white; background: #3d90d5; border-radius: 5px; padding: 1px 3px; font-size:11px;','color: green; font-size:13px;');......var epx_IE = false;.........var epx1_x1_1_358_activator = document.getElementById("epxRelwd1");.................var Div1_x1_1_358_Container = document.createElement('div');.....Div1_x1_1_358_Container.id = "epx1_x1_1_358_Container_358";.....Div1_x1_1_358_Container.className = "epx1_x1_1_358_Box";..........var Style_Global_1_x1_1_358 = document.createElement('link');.....Style_Global_1_x1_1_358.typ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.612117085338419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7jJs/6TSxEq+xP3xeYfNP8Gl+Epx3x1z4+GsJ5C+GppBEUekMr7KQOaYDRTr8:4s/6OxEZPUYh8rEpxA+TrCIUerWTkd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2A8338FAE281B5E9B4FDE73D8EFB7AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:499DCBD76BDB820ECF2122DE6263E743B4C340A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D953407B2C68CF1AFE327095760B16310C613D5ED91043F42C7D8C993F54CA37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3E42A6337C8584A8D7160FC3B953CEF86BC03CF37DFC23281188819EFC9C4809C52D88F0836F69CA1820ECB0A4DDD2CCD1A8FAA90D0EB520414D6180E9DDFE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:......bKGD..............pHYs.................tIME.....#.........IDATX..[H.Q....n..(.z1..`aIe%..IF..X.S..".f..D.P.$.H7,.%.$.ei.....d.K%.X^w..}.9=......>..|..?.............C.*.>..6+.>((.{z$.cEW.z7W0.. ../s..T..pm....$..w....+#...q%..`B0...s..u....!=.D..PE.!.~.VM\..=IT.}^v..@..IJ{.D..A....C...n.?..+.Eip`Ft.....u...I...p2.U...-.G".~/wE..x./[,.oFn/...,.S.bw......l.....c).~..............dLy.a.Z.,....8,..#/...3.....Z...09\.s..............{.>T..e...5...%......o....2..^j.#...:..G..J..D...^O.'_...J._HD..4B.........q].q..I.;..g.......R.%..@.i..).*.R.DQ.YmT......'.F.|{...nu....K.j.QAS.:&6C.c._F.F.J..`f.'...pkVPF#....._.Q.7+9.....1..o..-#.3...N...m....Y7...h...z[..%;.c1.j.|.F..|oQ..Ie..........U.X...W.bw-[.n{....f.LJM.d..%gy.wzG....~.d.aB.j.l.)JF.@.....!0000000....'....0.N....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23058), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.430100666317915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:EqR0Zk8q33y4bTA8A6dEOQrhvLRvRx6ATF+G89MG64XM1A1JKwfc0/+ad:E7Zkb33yAdEXt6Em956ulKwJd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:98B62AEB5F2126845C5B50ABBA9AF639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:241D7A81B371B10B5AF0FFA97C4FF9D9E3CCD250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F43C3EFC0E4CD7AD886134A73546A826F85848D9A15AB89C47A9DC40A0BBAC85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A436DEC81A933F115DF5874CD3B7A9D6E4EF875E748AC0729BD6E04FD3658AA9A51B7636E8783A634BD6F3009C64C64972941428CC06E1C0073B006AFEA81D9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2178)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):389918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.480426102682215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:Z0EKRF7tI42qgey0mw4knL84DMdZVI8rKAcloiwvehc2uI53nu3CFAFA0cqcgG9u:Z0EKRv4GLid0gslfhaI53nz/9uRQew0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E9D20B9633B429F30EC014807B1A06D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:824916BCFA087D020B4FDE1A25E8AE14ACE86D17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:360AA9E9099DE0AC82088A2604078BEC62433A9A89680F530AFB28C517E64B96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B54E0980C1D07480198FE33F60A29E19F83508AFDCC37BF035D6F1F46FC0A992E80C49A7024A7F77BDFE0136A436AE2F7820AB83A655E251798AE4D38D92A4EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.blogger.com/static/v1/jsbin/1107709765-lbx__it.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var aa='" class="',ba='" src="',ca='" tabindex="0" role="link" idlink>Annulla</span>',da='" target="_blank">',ea='"/><img class="',fa='">',ja='"></div></div>',ka='"></div><div class="',la='"><div class="',ma="&quot;",na="-caption",oa="-content",pa="-disabled",qa="-inner-box",ra="-outer-box",sa="-top-shadow",ta="-webkit-backface-visibility",ua="-webkit-transform",va="-webkit-transform ",wa="-webkit-transform-style",xa="-webkit-transition",ya="0px",za="</div>",Aa='</div><div class="',Ba='</p><p class="',.Ca='<a href="',Da='<div class="',Ea="<div>",Fa='<img class="',Ga="Android",Ha="CSS_APP_NOTIFYWIDGET",Ia="CSS_CLEAR_BOTH_NO_HEIGHT",Ja="CSS_HCONT_CHILD",Ka="CSS_LAYOUT_COMPONENT",La="CSS_LIGHTBOX_ATTRIBUTION_INFO",Ma="CSS_LIGHTBOX_ATTRIBUTION_LINK",Na="CSS_LIGHTBOX_BTN_ARROW",Oa="CSS_LIGHTBOX_FILMSTRIP_CONTROLS_LEFT",Pa="CSS_LIGH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.947476825537733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:2Fot/88Zi2y61yBnVexNp+mL7i2+B1ayj3Ig5gMsVx0iVFQMr54dUxNm62:2qt/8kRQVAR7p+Cy1sVxpFH54dP62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6DD7765E25AE46E9C6EAB28EE07BCFDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8FC3D0F05BD22863ECB12C7630D60A1EFD1044CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3374F6E2F46C99BD11ADD8C6DB440F2827A0318D64118E039649B2E955AC766C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F42A4561D09146FB024FA2718F1655005B283AF00C6B4BAB1E2CFF5ABD2C73FA6261DA31C5EFA79FB491296F348CDB6AA32F32C272F9DFF2BDDE5E53E88FD279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/a1/ee/19/a1ee19e150a11cae1d1288643c7c1967.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................w5..WX.].n.)4|.Z.V.......[.g.(d.T.P.|G.n.<..D..y6[%..Y.n...............d.6.=......mKt.Y]R..NU.Y.....Bl.U......,:.w.}.'..}.i+..T|...Oi.e..g.Z.K.+m....G%:.XC....*.(.2.uw........[..k..SpN..bC3':.4f.2...\B...\.Z;........2..1Fu.<...9I hrm..A.....*.B.u.....|;SM.M.=.^.'.m..=U.\...i....0..............H....QB~.....J.C..&z.c@..Q...[.../.+....u[......t.|.n5....2......`,...!..,..O[.q..Tg...w.Q.FV.G.X..aY..M.s.Y..%..+.o..%...].e......3.q....../....D.c..V.8..2. z..O.N.}A..yWs.\..c.el.a..y...z..W..Ux...5.w{.R...&......-.z..s...../.......f....W.~..{..v...xY....<JU.,.=-..R.*%.w).tj..../...........................!."#1.. $234A%B0@C.............u.d.0.......Z......n.7..H......2s[.6h.g...c.9..=RF...N....u%.1[^.0.32...\.K"..+..n..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x20, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):983
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.13031479806419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U8RI5N/TcW/6F5G0jEyx3BPWB48ugiE/7OODfa:U7cBSiEtugieFDfa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C3177785118EFCBECAB00EB0E8510A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E18337EC9232448580BC694A31DE547D9FDB909A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7229DC9D8AE4560EA7F60C974B082933876B8F0F92C59E692F0AE77D257FD19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43782A0F6F821C498586BC5BEB7E3A4F83A2EBDF34D129714BBDE09A1BF713FBAFC22B8C4D3D25BF6A64E05B1E67B01A23E5B363ADDEB20607781BE692185BF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................#.."................................................................!..".1.#2.3ABQqr..............................(.......................!.1A."......Qa.............?............5...f.V.wT..v....'..pq..;..:..9.C.).Yy..4..).I..@..<.0t...?.0-*C.....^..!..jA'......7...h.%..Q.*4.UFq..-..!.%..q.....r.ANH(!j1..7.I(%..9`.u.x6..b.U..H..R....p.._(Q...f]...u.m.%..B.h/U..C...e....B......i.2...vE..+..Vm.....D..u@.-.._.....;...t)}1,.W.c.=.....P.).^.q-...X....s.,...v.8|)n]..}~.=I.H[o,a...#...G#....T.....l......o.......*.9..st.*...W.N;.?W..C....."..Y...T.q....@.5...2.2.T.O..........% ...O2..e[.l]...........2cO.m<.G...}.'.J.F......H.h.R..U.....JR+$...H.H.....iS_..d0..H.\ee.NG8#..uk.z..{.9.7dm~.#..I.p..~z..C) ..yG.E.T.%....y..-n.:YR.m$...4ky....?..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 88 x 31, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.6371765163560745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:fh5NVGcV61iEMyh0TZsq0NFI2vBb7hwNaBZGnz6PsgVQ+pP1JcG2:vlVmUy22nIW3WUZGz1iQSNP2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4650C94E56FA4B5AA35E5D2320A91320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:34101C8BB1C1253F61BED847B98016C2C0F519AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:616BCFD26D950776E0BAB882295EF44D0A7808DD8C765D2ED30809DA118F6BDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E6D1EDB66A32C7DBDBEC4FF398BEC38AC69872EF2A4C3B24EA336B043D598F26BA5B08D9B5DD6C63FA3502ED81B7756F51C48298D460D2E9052AA4EFE8593152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........T.......sRGB...,.....gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F...nPLTE....................................................................................................................................................................................................................................................................................................}.||.|y|yproppp```]^]PQPPPPCDC@@@>?>565231000)))()( .............-.l....tRNS....p.......IDATx...W.`..o5.uNg..Mh....k.f.......).-.)..m..w...&2l....}~.>..{_.x...G.O.c.IuX....q../+Au":.O,.}.........;...)..e.6....a..Jh4<K......d...H,}.....;..EyH}....Vc.....igp..2..PS.....jx......A...d....8:..9..O..E".n..|.Y`h4.[@3n.....^......x24....y....]......|.S.....3..A(:.UEb...R5y.3#*j.S..a."..U0*......l.....|.......W.[....e..Bs.".e0{).<&..>E}.K....B..:..4..='...K.cV.M..vp.B..........d.C......9..x.....,.....D..t..qp....Z..B;.....7R..c{..-/..E.b.!..x.-....".e.\.......`l7...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13984)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2622552237122955
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:68lt9CAqvqVs02KAhHg6SqZEg2xqqp+Sqd4Gzx0Wwo6YF6XEriKooO+3Z5664GZg:IAqv6s0ChHjZ0xqq4Sq2GXW+pF4GiNt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2616F2F4FD4BAC484256992BA3158A41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:262FDF5D7152B3CA42447233A72D471D4A71D6E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:89437233CD68E4574398F520E65CF7854C495A2C33361BD4FA8E91A3A599C725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C36D3B5E2A590C50DC032CB889A20BB54F1D809906E905604CE479575C5CC765FFDE431928562D4137FB052C83B275486BEAA0508E89F01A4AD8B752A79BB95B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/sharrre/jquery.sharrre.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Sharrre.com - Make your sharing widget!. * Version: beta 1.3.5. * Author: Julien Hany. * License: MIT http://en.wikipedia.org/wiki/MIT_License or GPLv2 https://en.wikipedia.org/wiki/GNU_General_Public_License. */.;(function(g,i,j,b){var h="sharrre",f={className:"sharrre",share:{googlePlus:false,facebook:false,twitter:false,digg:false,delicious:false,stumbleupon:false,linkedin:false,pinterest:false},shareTotal:0,template:"",title:"",url:j.location.href,text:j.title,urlCurl:"sharrre.php",count:{},total:0,shorterTotal:true,enableHover:true,enableCounter:true,enableTracking:false,hover:function(){},hide:function(){},click:function(){},render:function(){},buttons:{googlePlus:{url:"",urlCount:false,size:"medium",lang:"en-US",annotation:""},facebook:{url:"",urlCount:false,action:"like",layout:"button_count",width:"",send:"false",faces:"false",colorscheme:"",font:"",lang:"en_US"},twitter:{url:"",urlCount:false,count:"horizontal",hashtags:"",via:"",related:"",lang:"en"},digg:{url:"",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A57.276&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A789%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604794730%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28160)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.916800572019921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:WINIw9PT3QxPTGWTvPTQfyUTvWRPTivz9/RuzfXlejfaXEJ47b/osblomUeh+1uu:WePT34PTGWTPTQqUTv2PTioCwE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D8BBB1F45C8DF94BBA9185AB739A75A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:82AC8B6E82E91531895155D5E2BFCCE0C97CAF7E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FEA58096AF6144AB039F57D5489A58170F816EB757E491334DA52606A2859647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E5B343B51ED1A738BE260A145E5E4DFFA56CF26D6B5246F67634B879915DDBD970D907E2BDCA6148198FE764C46E5C4C58CA6F7779E841E051AD78D89B85149B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.....if(typeof window.whatToLoad != 'function'){.window.whatToLoad = function(adId, args){.switch(adId){.case 38 :.var lib_corner_video = document.createElement('script');.lib_corner_video.type = 'text/javascript';.lib_corner_video.async = true;.lib_corner_video.src = 'https://cdn.themoneytizer.fr/ads/lib_corner_video.js';.document.head.append(lib_corner_video);.lib_corner_video.addEventListener('load', () => {.setupCornerVideo(args);.}).break;.case 6:.if(!document.getElementById('tmzr_lib_footer_slidein')){.var lib_footer_slidein = document.createElement('script');.lib_footer_slidein.id =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 12 x 5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.193773397365431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CfFtlaaT3rRat/FylhJEmRu/E:CKOr0IYs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CB70E3BF9AA5F196E3E43FAC10734194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7A5264F3409B523C13D2B7A2CBA05EEF227B32CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86BA14E19B5822396A1E556BB43840A28F1F1D006CE23C9D837B71C631469EC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4AAA2C3FF042BE100B421259CF62950CC6252184D304088C63CC1ED97427BFECFEC302CA428F828E4ECEC4FBBCF0B4A8716376C45E2929C7AD2B14468B815777
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...............z..............!.......,...........H.3.L..........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.723447101149613
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfGfF5Kpp3iizuIfKa+1RZp7+n+estF5G:TeORVppnft0xQF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D927815B1A61C4A89A6745965EA274CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AF2732612FA45CC304BF0525A9E1605F40E77F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0597CEC2280FA8D63B3CCB36CC44967CE7F6C80AEF5ECBBDA3DBCF72DFA7C754
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0E292FFBF82960C7B6E76519A0C305BD37DF28D4A71838A29465C0C703ECF3E8E1CEFFC495C840112D33DB1DA414B99009D3C0CB7532B00A16F69BF367DD832B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12214&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=5&uci=5.tva66uagoz7v&fsb=1&dtd=12639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CNLUwLaq3IkDFeXFEQgddqQUzg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=4ad09b38b5432319:T=1731604763:RT=1731604763:S=ALNI_MY_LOYbKGw-2iVUQcbOAvp6t4Ujmg\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f95077e25ad:T=1731604763:RT=1731604763:S=ALNI_MZ1RA-ZKYshcsFePIq0Sb4C6TX48Q\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=5b3f96dc5674294c:T=1731604763:RT=1731604763:S=AA-Afjbgr2DEmZb9BYAog2atg_13\\\",1747156763,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212766337153335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:pi9YlpiA/ncovvSPN4sNFf/Tc5lazXrQFZBQqg+BY8wPMW9SGZwPMpqi1u9JXj:cY2A/nckvSBf/webrQFZPgCY8wH9/Zw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E0579662FCF9CFDA826DB5676F515A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0F749D8EF2E0E2A1FFB12FFB6491B990F8F41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DD4F53067DD0F0BD875BCF7ACEBFB72E908B5329DA8F19AB48FBBE4AA10DAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:862C2EA4E78E6956C77B646C3823816E86180150262F2AD7B163BC40522ED1CA81415745748C0D0A4AC7869C567019D58A1583D5EAE4F50BCC6382B3E1BD4D07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (themoneytizer_async != 1) {. var confiantWrap = function confiantWrap(a, b, c, d, e, f, g) { 'v2.202005201049'; function h(a) { for (var b in l) if (b === a && l[b]) return l[b]; return null } function i(a) { if ("string" != typeof a) return a; var b = a.match(/[^\u0000-\u024F\u1E00-\u1EFF\u2C60-\u2C7F\uA720-\uA7FF]/g); if (!b) return a; for (var c = 0; c < b.length; c++)a = a.replace(b[c], encodeURIComponent(b[c])); return a } function j(a) { return a = i(a), (s(a) || "")[y]("/", "_")[y]("+", "-") } function k(b, c, e, g) { var h = D + t(b) + "&d=" + c, i = "err__" + 1 * new Date; q[i] = g; var j = "<" + w + ' type="text/java' + w + '">window["' + d + '"]={};' + 'window["' + d + '"]["tpid"]="' + b + '";' + 'window["' + d + '"]["' + b + '"]=' + r.stringify(e) + ";" + "</" + w + ">", k = "<" + w + " on" + z + '="void(' + i + '())" ' + x + '="' + h + '" type="text/java' + w + '" ></' + w + ">"; f && (k = "<" + w + " on" + z + '="void(' + i + '())" ' + '" type="text/java' + w + '"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.722617719608318
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfaF5Kpp3iiIQ5l0bmIi+1fEblAi+bbstF5G:TeORfppGGpIi0f+AiYF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5CC6B62023166621B41B4DE1B0EEC461
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3434AC50A85FA1DFB32F85FFF3A3721CFEF99EF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AC4FC2AD0C72AE96869274B168EB7F70A2EB7B19564BBA44AC3C8D1D64425E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ED8E07209694EC3EBCD85B16DFB9BD86967AC1EC342839BBAE265D532F79383778F4C8DB61B44A08B16EBAC1331E662C93F86837A3DBC1654480A008A8FC023C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=1545879985&adk=2463310857&adf=2258188215&pi=t.ma~as.1545879985&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12198&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=5.fq9d1xrfm40&fsb=1&dtd=12592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CMCdlraq3IkDFXpLkQUdBNI7Pw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=db62760f6d88b3ec:T=1731604762:RT=1731604762:S=ALNI_MZfbR-S39WNM_Y9SGtUSEc93FWCLg\\\",1765300762,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e939d27cb:T=1731604762:RT=1731604762:S=ALNI_MYDgvkUaJcUkmHPgKN9c2TgaSoTEA\\\",1765300762,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=0899632e6cc5761d:T=1731604762:RT=1731604762:S=AA-AfjauhosuIteHMtJfY2tuQhg5\\\",1747156762,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6258), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.37620519978834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:IR1cUc8W8nReMMB5Ul4a20ZBkBPeJR9Qip7c:I7cUc8W8nbMBalhRZBkBP699u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:11EBC31E674B06FCE1CE984340F0E764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CC3591FF931CDDEBEA54C0569C000EEB46A4177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8E96F993F36CCC40D0BF4599FBAE98337FB45168BFC09F97463D70CA351E2698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DA1E8F2AE27F00AD519A7514EBA5D7193B53D9B1308725ACCE65C4919064F4D22E05B63050ED57FD155019539E2AA8A938174CBBCFF96A58E73F3EDB03F6308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";const c="https://s.cpx.to",u=c+"/sync",p=12761,l=87,w=false,g="_cids",f="xexp",m="xid",_="tid",x="texp",I=2592e6,h=2592e6,v=1e3;function n(t,e){return`&dsp=${t}&dsp_uid=`+e}function S(t){return t?n("id5",t):""}function b(){return window.localStorage&&window.localStorage.getItem("_pubcid")?n("pub_common",window.localStorage.getItem("_pubcid")):window.pbjs&&window.pbjs.getUserIds&&window.pbjs.getUserIds().pubcid?n("pub_common",window.pbjs.getUserIds().pubcid):""}function y(){var t;return window.__uid2&&window.__uid2.getAdvertisingTokenAsync?(window.__uid2.getAdvertisingTokenAsync().then(t=>{t&&((new Image).src=u+"?"+n("uid2",t))}),""):window.__uid2&&window.__uid2.getAdvertisingToken?(t=window.__uid2.getAdvertisingToken())?n("uid2",t):void 0:""}function k(t){let e=t?n("app_nexus",t):"";return e=!e&&T()?n("app_nexus","0"):e}function D(t){return t?n("TTD",t):""}function A(t){return t?n("firstId",t):""}function O(t){var e=c+"/getClassification?",t="pid="+p+"&hn_ver="+l+S(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 12 x 5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.167457607891747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CfFtlaaav0xRuXFylhJEmRu/E:CKcKXIYs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5998189D846ADAB12D6939AB50DA7A99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EBD81440306F83B8A2E89A11887EADD1E57DD4E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D52FEAFE3DCB1DD61B2CA43624D2BAAC2D5AF9C4B83BF4EFF2BC3685741CAE33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:579C9C500794581F0533C65781431D072A6B36BF1DB7C0300C33E272A4CC0335A20D4F58DA0E0B3F1990473298F3795BD34F257CF72C8E569F6C5D7E7AD7CFEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...............................!.......,...........H.3.L..........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2049703256023845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:aVNI3Jy3FqGdVFXNfk7Um/yK7Y0dSvCWiWWxNRko1U:aLk0h3XNfk7Um/yK7Y0dsCWiWWxNRko+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:45AD75E3D5E2FF660ABD399E94335944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E1B0F0A5450C3C178437DA8409675F7BB7D2203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:460C9315645AE14F611BB2BEEE880FC2E17AE6B3967CC020F5557CEC8FF1F35F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1E703F443ECC9D48D7988E97655F83065FBA99B6291720512014B885368FE7AE4F759E1EB8F072E8A1396FAF17E8E345918DBE2CBDEB7140FD0EE73B40E3FDE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..............h...&... ..............(....... ...........@...........................&......^........s.J.....................<...b...........L..n..7........w.....r..#.........z.A..y......j......................V......@..M....}.........1..d..*...........d......k..b..........P.......G..s..Q..<..^.......!.....|.............%...M...%...4..F...>......l..?......H.......#..........;....................{.....".......2......c..f..........(...>..x..H...%......0............{.....5..?..B.....w..t................}.%..&..&..1..2..<............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212766337153335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:pi9YlpiA/ncovvSPN4sNFf/Tc5lazXrQFZBQqg+BY8wPMW9SGZwPMpqi1u9JXj:cY2A/nckvSBf/webrQFZPgCY8wH9/Zw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E0579662FCF9CFDA826DB5676F515A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0F749D8EF2E0E2A1FFB12FFB6491B990F8F41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DD4F53067DD0F0BD875BCF7ACEBFB72E908B5329DA8F19AB48FBBE4AA10DAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:862C2EA4E78E6956C77B646C3823816E86180150262F2AD7B163BC40522ED1CA81415745748C0D0A4AC7869C567019D58A1583D5EAE4F50BCC6382B3E1BD4D07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/gen.js?type=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (themoneytizer_async != 1) {. var confiantWrap = function confiantWrap(a, b, c, d, e, f, g) { 'v2.202005201049'; function h(a) { for (var b in l) if (b === a && l[b]) return l[b]; return null } function i(a) { if ("string" != typeof a) return a; var b = a.match(/[^\u0000-\u024F\u1E00-\u1EFF\u2C60-\u2C7F\uA720-\uA7FF]/g); if (!b) return a; for (var c = 0; c < b.length; c++)a = a.replace(b[c], encodeURIComponent(b[c])); return a } function j(a) { return a = i(a), (s(a) || "")[y]("/", "_")[y]("+", "-") } function k(b, c, e, g) { var h = D + t(b) + "&d=" + c, i = "err__" + 1 * new Date; q[i] = g; var j = "<" + w + ' type="text/java' + w + '">window["' + d + '"]={};' + 'window["' + d + '"]["tpid"]="' + b + '";' + 'window["' + d + '"]["' + b + '"]=' + r.stringify(e) + ";" + "</" + w + ">", k = "<" + w + " on" + z + '="void(' + i + '())" ' + x + '="' + h + '" type="text/java' + w + '" ></' + w + ">"; f && (k = "<" + w + " on" + z + '="void(' + i + '())" ' + '" type="text/java' + w + '"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.597082818407667
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YJH/OALWpZFVYn:YJ/OASp+n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C17C435EB585CD2CE0B31A972C2CC014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A54B40C91B224F638267AFFAA25E69D16A05D800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E37A3762991CE28DF32FB4FBACF9F9949E6396D5DADE064B13DC1C9BF06579E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F00DE074F70180A03FA50255888B02A039787C8B02B921E26DF6F7D2ABF331E23179292CB13B820CE9689A9FCA48AFFE3F4857D6837C2DB76049FD73AF107EFF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"lb":"PRR0Cai3eUrnLt+XYfwI0w==","ttl":28800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1540), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.506804963472829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:CYPmraMiwMv1m/ghM7L3kMoVJb3/MkFjIsMUusijaMN1TSeaamlg:CPnAtagm77Vu53kkFjkUusyj/mq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4B602A68C3A2169841B595F21D8D3FAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B2E6BF7437FC5517FE0CEEE6BA983792FF2EF3B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:91FCE780FA108A6BCDB5B64B16EEF6AE43EBB17E4194E36E9BB15BB75D589B69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7282E15AC52E7BF78A16124A83C2872F68CDD0DE76667793DFD1476D5D176EEB48C47927AB093854E8BE4ACA951980734ECB065CE6E431F30894F35E77755959
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid={visitor_cookie}&dc=83623068d1df1220&fi=b4bf08624b3d31da
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?pid=14&sid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.600729022390757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJA68hsG1gfOXREDP7SHJVIHesHscgAETx6WdIkfTDqXTXBLUgAf0AY:Y9KQOfDKGXLVIHBd+TfOkfTeXTag6W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FFB3E55EB36798EF557892DB5904BED6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3C63BD025C9842B75A9207FE505622B4201E0922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:020C2E290AD26FCF53E3B82388B06B02F8482E688C243D51587E80DAF7324B96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C3D1FA194BDC3B98A6A38B9C2E96AC4FC7CB643B3E8B5766480C76A879E721200CFDE3CB0FE47679B2EC4DCB8D895A3E217A79254FFE301D407BCBC8DF10E91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id.crwdcntrl.net/id?c=17553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile_id":"d216be1efb46b1a9012243ffe3598487","core_id":"c983d5f9fd1e9d3eaa72b449f0ac185ca02c886f3d392297ead7eee273419a1f","expiry_ts":1732209548016}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x176, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13399
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958146788077769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:9hOVStKfPGudS0duWugRYSi6TEXcC3oUGh:gStKfPGoS0kWu56wMCa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:250B7E20878149FEDD1E812BB8078120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B5048C1D602BEAFBB96867FED576CCD2D5AEBC4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6B6CBB345EA9DBE77D8C5B0D86032C22DADD3B2A4AE8F0A87515BE66F84CCB84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5071CDF09FCAD26D93598B631A6ED525D35B9084D5111341F08FAE09F27C0B4FE40FFD3F73F3D2CFE37380A1116767B9E7D38449EE9AC9C3DE3D687C618BAF87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................{.zo........9V?..u6...=.N\...F...m.......i.B.f.F.".Z^......Z.3A../!..S..K.f.f.....1Yg.zJ(...;b.[Y..I|....Wy/.MI.....l..x.7H.F5.a..2...-..2D........3JpC6.C*.2..D[......%..o.sk.b..KBg..h.La.6W......]X..arA..v..g4.g%.v.t.9.......:... .:...<..j.H1cMS../.gk.....Z..k...MU..t......Q.6.W.......`.o.W.Y.W..U.6n&Z..f..-[.mh.4..E.}#....n..f.7@J.K.....W.S.......z.0....4.n.|Wcwx.....>v...@.~....U...Z....f.4.....1<z/)..N.U..af.....g...\N..PO>.T....Jq..9.....?.V.".....w.>..t.Z..c...M.`.^\j.<..W....GY....L.7.......e.).].13Rl.MDs.5...G.t.G..:$'E....f.R\.....c^..G.....B..B..P.zs..P.|.l..#B. .~P..E.9Y...-.........................!..".#1.23A B.$04C................"...n..l..j.Q..N.r..r.3......c..ez.^;7..M.R
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.945463188829931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hYeBx//A4xTDNDUnJmIOTB4JmIOTpNJmIO1yMu4IQL:hYeBxwu2wwwFwYMu4j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4B81E967DF07D41C24270CCF669F7336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD711B797D234F508E766F999235EFF0AA409E8F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4A842D3295B35D0FDBAED094D22F5926F2BCAA2D892EC7EA9A9A89C1F84B33BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:10FA559F1132F93DD803ECA540198E9A41DAAE95DDA1659766484A213D0D3AA9F1514D0A422DD86F6BD61E8D4F62A0867A50C42B3391EE8CEF70EDFBED697F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/2058/CookieSync.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml">.<head>. <title>CookieSync Page</title>.</head>.<body>. <script src="https://ced-ns.sascdn.com/diff/js/modules/cmp.js" type="text/javascript"></script>. <script src="CookieSync.min.js" type="text/javascript"></script>. <script src="TemplatePool.min.js" type="text/javascript"></script>. <script>. sasCookieSync.fireCSync();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5579), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5583
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.962972697313418
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QjeoaJqzFOFcYcFJ5wKzFJ9gFcYcFeeo4JS5bHf:wJzoTc3hzv9gTc4Vp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D76E9C041D14BF6F778153818B13C8D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:802DD25CB521D49276FC51C1DF008206944D2706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:030CB16980D36B90774D9BB652A65C8D90786A7BF68F8C821B2A884DA4627DE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43BF8A20AECCF8CEC9E5D5743870540CC83105DC671F920AE7F9D5BF24A40AF5052B0FC796EF7135536DBD1BD49BE85E079DAA5C66DE3A06A2C5A8931A9E1A6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onesignal.com/api/v1/sync/da939c4c-1350-405e-9faa-da308e54e585/web?callback=__jp0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**/__jp0({"success":true,"app_id":"da939c4c-1350-405e-9faa-da308e54e585","version":2,"features":{"restrict_origin":{"enable":false},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"bell":{"size":"large","color":{"main":"#e54b4d","accent":"#ffffff"},"dialog":{"main":{"title":"Configura le notifiche","subscribeButton":"Iscriviti","unsubscribeButton":"Cancella"},"blocked":{"title":"Sblocca le notifiche","message":"Segui le seguenti istruzioni per attivare le notifiche"}},"offset":{"left":null,"right":null,"bottom":"100"},"enabled":true,"message":{"subscribing":"Grazie per l'iscrizione alle notifiche di diggita","unsubscribing":"Non riceverai pi. alcuna notifica."},"tooltip":{"blocked":"Hai bloccato le notifiche","subscribed":"Sei iscritto alle notifiche","unsubscribed":"Iscriviti alle notifiche"},"location":"bottom-righ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1598
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.549538132071447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YZ8k+cUjxEucQPH076KkylbKs9HcJMhSzNbsCyvsEd6:Dkyh0Ofyt39yMUNZyvjd6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B27801E1F78C12F684204D0322D0279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5031E068201F16E886B1299CFE90D3CDAB840775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B67C789430A34EF43DDF63E9F621575F2462C3FBC96EB27AD4EFBAC05AB8F161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:545ADFAF41E3A6AA47EA69410A11FAE57E23ADBBEE3B79EEFC620B11FACF449B7459D7010D631584466C8F9FECF1E64ED7014774918C622338205075F7182378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"dataAsOf":"2024-11-13T00:00:00.000Z","generatedAt":"2024-11-13T16:00:35.494Z","conversions":{"USD":{"USD":1,"JPY":154.9628375199925,"BGN":1.840060212625835,"CZK":23.798099538997086,"DKK":7.018346034434096,"GBP":0.7847680873083075,"HUF":384.51406529306615,"PLN":4.085520745131245,"RON":4.6819079875811465,"SEK":10.903659798664032,"CHF":0.8823972151660552,"ISK":139.14761501552357,"NOK":11.068303697431556,"TRY":34.360334932731206,"AUD":1.5334462320067739,"BRL":5.741932448960392,"CAD":1.3961802615485934,"CNY":7.209144792548688,"HKD":7.778906764512184,"IDR":15727.15213096246,"ILS":3.7420265311882583,"INR":84.38376140747013,"KRW":1399.379057296077,"MXN":20.50446890582369,"MYR":4.448019569103397,"NZD":1.687929250164644,"PHP":58.638630162762254,"SGD":1.3372847869037539,"THB":34.67965001411233,"ZAR":18.007902907140842,"EUR":0.940822278671559},"GBP":{"USD":1.2742618057137376,"JPY":197.46322515675016,"BGN":2.3447184491626003,"CZK":30.32500929111769,"DKK":8.94321029096184,"GBP":1,"HUF":489.9715871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.73169993861249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfRteF5Kpp3iir2Jo+1FXp2Cvx+/4jwstF5G:TeOR3ppio0BXxKDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:92B5964A5858E65BA82935E885BE1943
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:57806187262CBF5AB31B067610536F867F51ABA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C3E6C8FDC88FCAAFC5EACF22D00B25C2CB460386A2AF5E6808ADA9A540FA562E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:65061FDA1699DDD9423B81A087183F6BC4724DEF3CA8AC613850A7A955B1AA49A7708F178A9D4ED429221202E31327D305F9D17EC87E30BC02734DEE79E4F805
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=13534&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=7&uci=7.c08ywoqetpmq&fsb=1&dtd=14668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CLm067aq3IkDFfbZEQgdJHYA2w"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=d1d4e7d9c1338776:T=1731604764:RT=1731604764:S=ALNI_MYWXOXmew5tMR2fzkNNhOorVgz5Xg\\\",1765300764,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e93a1f2af:T=1731604764:RT=1731604764:S=ALNI_MZD1hA9cbDxLEFEKS8vE-evGi9qhQ\\\",1765300764,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=392379b6ebb34e48:T=1731604764:RT=1731604764:S=AA-AfjbLR4zvghwFftox3ZJjne7b\\\",1747156764,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943355925368935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:aFU97mcPlzlTnDBuT3CkGd7JhhmJIixttbw0klF9Z8oVcPEBSQMSJz3KGY3x+z3/:aI7VP7OzGlJnixttc0klF9Z8oVxY2Jzz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:899D4A56578CC32B6CBD3B1405C3CA9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90DEFF57824E005BC983971163E657B60FFB797A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0BDB0EF40818BCA7F071342C97F963D7FE2DF3A4289429DBEC0D03BC40B71501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6517EF24F0CF883DC6BA76BB3BDE187B0DD9EE2F5E898927BFC32025848E3A2C333640FB72168BC82DAF30F57D45F1E6019BB7B7C3C21A82479DB236C330E025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/b2/9b/84/b29b84a194bdcc689f2cbd3ad691f3f6.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................Qgt=.1.R../....=.7...YgH...h.{...s.O\l.=..e..../.E.'2.[. ...nh{.[...L...*.S...&....W.-e.:T..a...q...TKLuJ..h.....`..E.eq. M.M".r.[..+.....I.....**;%;L.+j|LAs.....[..4.,..>;B2._....5.6}...j..+.\`..m.3.J...q..0l8{[.*<.Lb...K............o...[.D.....I..$...sN.1...1...(R.*..4.4 E..vYf.m*.(.U.....q.N.r.....Ewf$.nc.. }..K.Q..zcs.YJ...w.K.........N.....F.Y.]UL..5dL.d..6D.....M...b@..@+.|...s.=tj.a.w.. z!..$..@...P......8.....L..g"...|..5.Q..2R.{y...b.glDp..?.X....n...^Bi...4......j(.?..U:K...-.$.*..4UYoW.=.r..../.x...W...{]..>...i.jI3U..9. F...!:..Wo....xK\*..P..Q/7X......*..........................!.."2#1 $.34.A...........Y..T..`.L.4.7,Z....{....Q....C!..-f....A..{.`;.a<B .q..\W>..1..X5.O...\...Lz."...R1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (452)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.443346688226912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:2QI7OYytHZpQsWDroRrOk4RASHUAAomRRvCNvWc/MpnWX+39BnSRCNVCJIc/MpnT:YppXfodO5OMMLqNTkoXKnSgNqdkoXKtZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:03413B3F49478E4D490C7AFF367A781C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E3E5BE359BC30E6D03FC77C4D6884BF926C0B119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8557027ED2AD7D35D4764D6E6CB5B16F53121E7B5D0408289D0369F3BB67FEC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:96B292ECC60EF1426748BD64C1287362401673CABD230AB48CC771A7E13D64395411137194C22135414D51BAD0C1D97A784354210AE9AEE9EE8369C633D664C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://boot.pbstck.com/v1/tag/31da3e6f-656d-4479-baca-20ac98f5172c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){.function run(n,t,i){var a=new XMLHttpRequest;a.onreadystatechange=function(){if(this.readyState===4&&this.status===200){var t=n.createElement("script");t.type="text/javascript";t.innerHTML="(function() { var load = function() {"+a.responseText+";\n return this;}.bind({}); var _ = load();__CMD__ })()".replace(/__CMD__/g,i);(n.head||n.documentElement).appendChild(t)}};a.onerror=function(){};a.open("GET",t,!0);a.send()}.function add(t,n){var i=t.createElement("script");i.type="text/javascript";i.src=n;i.async=!0;(t.head||t.documentElement).appendChild(i)}.run(document, 'https://cdn.pbstck.com/user-sessions-b6ed2f5.js', '_.userSessions.pubstackAutoconfig(' + JSON.stringify({"endpoint":{"gateway":"https://intake.pbstck.com/v1/intake"},"scopeId":"dd8810a6-2df6-48d7-a782-399ee88c1ff1","tagId":"31da3e6f-656d-4479-baca-20ac98f5172c","sessionTrackingDisabled":false}) + ');');.run(document, 'https://cdn.pbstck.com/collector-eae2d9d.js', '_.collector.pubstackAutoconfig(' + JSON.string
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.747191429566853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YJH/xSURr3FVYn:YJ/xDCn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1500E8C48CE8030D0214879D81EA8CB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5ECFCD69B12D71DFB278F8B6C826F824A494673F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00F91AA390470645672A875EF105F100A0EABA653B677A394938DA596C8F9D42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B173BECFD1673AFDA98152DD39C08E91EF7FDC8FECA992849467F0D26D9CBB74E82A438EA46650BE88D641E5041421DCBFD49FAA7E103B2604DC8E8FD5FBD2C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"lb":"mhAOM5Fj6WM+Dv4zWjVHdw==","ttl":28800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A19%3A58.988&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A91%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604787638%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27375)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43909
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3598631460454245
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:Mf8/g/Nl1s/stRfo0B2FsoNXdYKriRzCsvFvCuQ:MfUoNlM0NCrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FAE6186C5F6DA40CD420FB8EE9986066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0747763CA4C74D3CE6E4B00AC4C6CBDD93C1C3E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F92B0AAD680E7EA08FDA3AA403890E0EE6FD4B6DFE30181AD8A70067B5CE4259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F527B5DAED1F44E87F8945A2CA2D26FAAB8BABB0C325E1767F8F0C7920980BADFE80FFA53BCBC3F8ECF94BC711DBEE57EB5C4BAD28380E2A9BAAE96068A49709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var comments = 'User-Sync: generated: 2024-11-13 18:35:40 PST';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 1200x630, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):364952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.979266728146081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:SLjG3IaBNec8V62usib1QSYnbN5Oib1CavPzXpZOrB12ODSg/emTP:2G3IYNen6Hnb+XnKP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1887313D587845F8799734907626C3AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FE24A5A8A99C6443B9610B6C0CA50AF74B28D9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:463FA6C1E265F91DED92108A8A8E2F28647D22BC3A9BF6F45C5A96BC79607AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BC8D69A7DA9DECC002615C87ED289CB8949478BCB8C44D50DB3DDF38F9EE38396E1277EA6FAA4F2F785B7BE6A5AC80F797DA8876922134FF4C001C0E7B5C80F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgk4HDvDemr9qJJzsToI4_xzoJ5dNo9j6iQqf-rkJDv2xyqxCi0vsqBBBgrLomOeyBopIjJA4U-gc674vG_6zHdEUfaEK-iD_qsLTQ_qd9jrSYaU_mepwkwBm4QXx8RCA_6Sxhg02vlU4UJ-IdMJHurz3sncpinMZ4j76uwLl46Ze5-2_DB4zNttlyP9cfu/s1600/viale%20trastevere.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............lExif..II*.......1.......2...............i.......:.......Google............0220....................v...................................................................................................................................................v...."..........................................R.........................!..1.".#AQ.2aqB...$3R..b...Cr...4S....%...csDt...5Ue...................................5......................!.1A."Q.a.2q......#B.R.....$3............?...3.z...\u.={7#.......#......Y.#.l}28..]o.}v=..j}g.k.%....8.*7...U...kQ%%.....Q.c..O.._.[o[...{.8..}s%(?.ZO....8.>MN.BPR..m.......*.|cf..)..:^.6..:.4Rg..j.P..5#........Q......i.....O#.*.QA.{L...GC_L.....2..M-.....0AUp~.P...!...z.v}<.u.r....hTV..Yt.;b.f.....K..|......9y7o...-m...@.m....!......|..}a.2.....).z"l...k4.C.(...I:'@kN.....][. NW.M.73.7P.B.....eRg..w..'..u.t..hC...u..L.D+!...qx..e...:.=N.#7I.,N1..:..V...Y..`.#.....{.&N>...]...6.S...>..e...L1Iv..J$Adr...z.u.m.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.5223782249749975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KHGsI3GkXixMILhREZy/oZ4dRWKEaEO4UsCAftRRlKs7Kx:XGkXixMILTEZy86wdaEOGCA1BKsi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:32A640C0A64A83845848CB8FCA03D5C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E536BDF6CD203F81F5BDD610C28AD0D370F8367A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E0BF70906FAFD7BC3C49C208D8DED8E4E68FC872212B24F0937A086D6929334B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E53929475945669C0488B7D7D0F49FFC4988EDDC4DDFEE4F4765444FAA15A23FE1A117C7967BA4E8209969F890BFABB9EE88DDFC9579A032D3F8D585B56B5923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/js/custom.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function createCookie(name,value,days) {.. if (days) {.. var date = new Date();.. date.setTime(date.getTime()+(days*24*60*60*1000));.. var expires = "; expires="+date.toGMTString();.. }.. else expires = "";.. document.cookie = name+"="+value+expires+"; path=/";.. }....function readCookie(name) {.. var nameEQ = name + "=";.. var ca = document.cookie.split(';');.. for(var i=0;i < ca.length;i++) {.. var c = ca[i];.. while (c.charAt(0)==' ') c = c.substring(1,c.length);.. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length);.. }.. return null;..}....function save_cat_ids() {.... var p = document.getElementsByTagName('input');.. var uname = readCookie('mnm_user') || '';.... var cid;.. cid = '';.. for(i=0;i<p.length;i++) {.. if(p[i].className == 'is_cus
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2361069857283775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:guMciHLpu7gk0c3P6I0ArWe2QjFiCgroD/oKMgR:gjy0PAye/jFVoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:66F66683564D89131546EF4F74F428E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4686729231C1BCD2C82051119FF54A59B889A797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9D7E186E3F1AD9607F5D90A9DABAD17DEFFAC307A7F1725385A1721E3B1BF088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:854E7C9426B8194E18BF99B21437F29660A867B9033D545EBF2157B6EC6AD1185EAE9BDAA7AE55AF8330AC3F6674616AE4FF5622EFA97ACFE60B2EABCC965BB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://static.viralize.tv/viralize-cmp.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function a(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=t,a.c=r,a.d=function(e,n,t){a.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(n,e){if(1&e&&(n=a(n)),8&e)return n;if(4&e&&"object"==typeof n&&n&&n.__esModule)return n;var t=Object.create(null);if(a.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:n}),2&e&&"string"!=typeof n)for(var r in n)a.d(t,r,function(e){return n[e]}.bind(null,r));return t},a.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(n,"a",n),n},a.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},a.p="",a(a.s=0)}([function(e,n){var t,r,a,o="https://dt.viralize.tv/px.gif?deal=cmp&ev=impression&url=".co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8708665871119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nT0dHKp3ef:ASDS0tKg9E05T00pq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1E649750E8AEBF31D95294BCA83398D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C06D81CCE601AD85D6591107DFF5DF2415F3300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:13794F2DC38EBBB2BA92B0FBEF90CBF8928C4E85878133F7643E53CC3F7B2E26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6EBAB255167828994EB29C12EC2C8E8FA843F08090941C0979314020C12D574AFE5359CF27E7B948F071DA4E9E1CEA4AB842DAB2FB6AEAF109146B0B7EF87D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......`.Z....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 39 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.890478782103321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:avVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDW/6FgLXG:avyWDtvYQtHfxKc7OnseTDLfZJDWSFc2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:137B1F9F81930218685EEDD628560751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FED5A979732922B4AF0F577F11785B39580BC59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82568EE1044CFE1A5F28D94E55FD0B83BE22CD80DB9E99B99ACE460D0EB51D0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43D9DDB91CAB04B5DC754649D278E864957835BE5736D8F9E3C9083433FE36ED687176999B35D0309A3BF368CFA5DD88F9EEAD9B4FEC5E996468EC9AF5E24E3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...'... .......a..../iCCPICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.3....b.Xy.....eb....~.1.9. v...G...p......+.5....q..y..^.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=281/tp=ANXS/tpid=7941013446971489210/gdpr=0/rand=530731749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):102236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.278354910407014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:g44wrIuXNaw90lEpSRcEGpdOtG6juv0pBZTLv+TqnKcJl:j5aw90l4SRcR6lTLvhnKcv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CD899B51C2C37C71FBF5E1AE6FE38B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1413034722F92B5BB5AE7914776C97449F3B9035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AB2CE7A605858FEBDA81CD3408DDB9897E109B417D514D9C12CF0E1A89658AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:81FA9EC3322A393C92AD57E8CF0BCD676D42D260A09D44FD6A8FBA4BAD5C268895309DAB3BBF10B6B5B9EFE1A9E5AFE42F86C8FE6CE1EB134D2C3EE806D19AB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * @id5io/id5-api.js. * @version v1.0.75. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){d(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.906717954007844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:jHEf6xeVGFLGmNQYyTiyosic5T4AQP2wiqPXfKJj:zEf7HWQDSsGOXqPfcj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:441C2C6217A755D3465B6F90AFA35321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:75DB3EFD748B2610A9FC80DE195A0A97CCD250D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7AE3EB499BFF4C10044CC6B97ED1F9DAAFA18FF5B7DC9D22888AA551327AFA12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ABE90B92447DE36A462A487C81D0F2C8C721F3FB32C5C2B33E4C46BC81BCEB8A7375E135D5065AD2EE5B4554FFB5FA0566BF3B041D84E114273E96030534E675
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................|.Uw...T.*I`.D..jHJ..r,......].&....YTUUr...nD.TU...I.K...!.F{.#.q.y.z..?o... :Y,.M.B.....UV..Ve..5'8].y.....s..s.?4t...v|.OA.....>h......)o..S..[.5o.w.Xz.yfK.f^5.......(....hud...,.......].k...R.jh*.m.p.*.....ug.^...@w#w@-.P.Qg....kz..G;~.BK\.t..)[L.D..J.l.,G=2..t.M$jIC..&..L:....._N.).+.Pc....X.k....e.!..I.+....w..q...;8..j.....KS....P.ia.....u.4.*E..)}.w......\.&.N..]Q<...m9.C..7...y..y.mM'....pW.....YUf....R....p.z.%].^...d..AQ.8 ......Z.Q......+........................!...."1 2@A.#0$3B............~p..?.p{ ..~..~........&.t...Z.&C..M.2.../...B....^zwM......7.:e'.:eQN...j;...R....*.o..yj..%...Ut(zE.................V./..%F.ckesM-+.{...R.O.Ek.(D..Re*5*F....+l.......S.}B.:..j.o.....uOES.......E.......C....)....T..Z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28160)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.918758195905395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:yFINIw9PT3QxPTGWTvPTQfyUTvWRPTivz9/RuzfX7ejfvnEF47b/osblomUeh+11:MePT34PTGWTPTQqUTv2PTioItA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:28CBB022C77A796EA92B96111D287144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:17BC7FB3AFD660AE6C54F6810CEA7030B5F10132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE3487D2B68ABAEC08424192CC7A6A29E9207BECAA74A3646CED592064183606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D7709407D2DCA92CC9C0EEF13DE3ED2CEC58C1DD1AB0D72EE24560A7F63E287EF1605811179548C43B9207886EACFDF90D60979974FC1346946ADE07452B1022
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.....if(typeof window.whatToLoad != 'function'){.window.whatToLoad = function(adId, args){.switch(adId){.case 38 :.var lib_corner_video = document.createElement('script');.lib_corner_video.type = 'text/javascript';.lib_corner_video.async = true;.lib_corner_video.src = 'https://cdn.themoneytizer.fr/ads/lib_corner_video.js';.document.head.append(lib_corner_video);.lib_corner_video.addEventListener('load', () => {.setupCornerVideo(args);.}).break;.case 6:.if(!document.getElementById('tmzr_lib_footer_slidein')){.var lib_footer_slidein = document.createElement('script');.lib_footer_slidein.id =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.588447337889763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7CLrbPOYt417wDwSKR0dX5k+WTYVBWFzL7qqbFXnkv6t6WGLy2:/lzxA2XMTYvWFzL7qqbFUz9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:42492684E24356A4081134894EABEB9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A54E44499F7B408C6C58C209ED08FA14C07B2B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D04ECFC93FF86C44F6FC39E35945E3D8A7648BA8FCD97A2635920DF2E88893B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:712EE8B9809D03E333E248738EEF347C4A6C7FCBEB249DFE8566EA34991D9423CBE540C1F6CA2293387552FE2653B2A25926F442AA8271045551C00525DC2E79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/cross.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...!IDAT8...N.Q......V......B[.(...&...^.....M.6..M|...D...v:..J-%..N.d..........L..B..>w_.3:*.W..r...lNC/.-...B.'{ u_...a46............b..E.%D47.;...;..8..}>6[....S@*.Z.Qk..>~....h.B\..9u........x..Z..vY.b............J.....C...?..B.Yvn...&k...ft.....$...,d...9.Z..a..p...\^.Y.....7 .Q...JF..... 9=.Q.4......I.o...S.B..ps.....I..) Fv(@y....c..\@.....%....%....Z.2h'..@d....(<|..a.......J..uM@.O......L...Gj.d..!.X.8.....A...f.5..J .i...K->.w..62...W...H....}...:...m.P]XB.0.QX=i...b_..g.=!..F..t.....t......c.l..r..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=8537354574085093339/gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):940872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.352971466719816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:aPn9K8VI1ZIVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0ZX:In9xVI1ZIVkDc1qME1w7riubkaYcNWVx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:566077CCD6220792EFEA6BB2CC2624AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF955924254954EB99412E3A90D7E32FD32AB358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ACB4D137E69289C55EEE9B97C652027C64C70A40B8A4435E30CE6D589F05E240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C58DC7231704F85DE278199B9161399EAC02D711B8D84B9E755A8631D10E81FA5AB66B1CA89EE7AE47C5654D22269AE4BCE1482B8F7D7FBABD165B128D8D772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/impl.20241114-11-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20241114-11-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1839
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.567440959075912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:m0H0pR8gNN3sjdmaXuN0cO0KN0o0qyyFN05iereDHB:m0H0RD50r080o0qyyT0EHB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2AE4810B618B8843DF5265F6320F1A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9F7877C38A4984D932D6065B574E6D226FC5196C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1A3214E6AD4FE4355C5B99490B2E66ED2331AE65F8D7BDB8A864552C4532DFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:32EE7106D9D573AB630B398801EAC3A375E2A293CF8F59BF99635AB78CFFACBB37178FCE981070BDEC064B75C2974883F57288FBE6721E229B913012131A6CBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.themoneytizer.fr/ads/lib_adagio.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:const keySessionLastActivity = 'sessionLastActivity';.const keySessionBatchKeyword = 'sessionBatchKeyword';.const batchKeywordClient = 'revenue-launch-batch1-client';.const batchKeywordServer = 'revenue-launch-batch1-server';..function canAccessTopWindow() {. try {. if (window.top.location.href) {. return true;. }. } catch (error) {. // console.log('canAccessTopWindow', error);. return false;. }.};..function getWindow() {. return canAccessTopWindow() ? window.top : window.self;.};..function getBatchKeyword() {. let batchKeyword = batchKeywordClient; // Default to client in case of error.. try {. const w = getWindow();. const ls = w.localStorage;. if (!ls) {. // console.error('localStorage is not supported');. return batchKeyword;. }.. // Get the current timestamp. const currentTime = new Date().getTime();.. // Reset the session after 30 minutes of inactivity.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294960566357327
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xA05CuQelUFvaLNddiCpJtXo4CFgPEEsaUQF26PaS+wyRyQr8M6Hrxt:p5kud7J5QKgQlaSdIrUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F956E28146A918802CA237DBE74803FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A6CD737B27AB29EE98CF551CA41C641CB825352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AA5B898CFBC7246DC320E9B50904934B2D7EEE60C1EA6279BA6384708E9A908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39C3E4F526904D32F10D3B40F1F2712A6CA0F16949005BBDAC7949E7AEE8CA551D94BBB44C3DC9C9834DD1DD25B0BF90AB7C1446FDF73E12A7117A64A6B3586A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){var n=e.deepCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=7941013446971489210&pt=965a3911-9633-4d22-a484-c57db4ac27c4%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23058), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.430100666317915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:EqR0Zk8q33y4bTA8A6dEOQrhvLRvRx6ATF+G89MG64XM1A1JKwfc0/+ad:E7Zkb33yAdEXt6Em956ulKwJd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:98B62AEB5F2126845C5B50ABBA9AF639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:241D7A81B371B10B5AF0FFA97C4FF9D9E3CCD250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F43C3EFC0E4CD7AD886134A73546A826F85848D9A15AB89C47A9DC40A0BBAC85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A436DEC81A933F115DF5874CD3B7A9D6E4EF875E748AC0729BD6E04FD3658AA9A51B7636E8783A634BD6F3009C64C64972941428CC06E1C0073B006AFEA81D9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20087)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338721920008614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):603
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.935856668666257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZqp6OqPFFSKPCQ4:qzc6OqPbRM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747259&bpp=4&bdt=6776&idt=12187&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=8682538848176&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=1.vcgq209ev2y4&fsb=1&dtd=12209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:n9m6QiFL4:nVm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:partner parameter must not be null
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9483943455364026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YH/XHfETmn:YPsS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id5-sync.com/bounce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bounce":{"setCookie":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 234x119, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8218
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.910673932254619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:k2AQpttukleYbh5WjHZRYKLninkSI9Uay3XPuo4HcoK36:k9EttukY+54RYsn7SI9UaWX/oKq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B0337B05B6C6C15AA57939F758DB9148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:75F12C2BC0BBDE22DDA4286681B466D9B9DD82BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AAB11DB6C09CE9E8F4095F54BB542F0C0697A78B7ADD517710E8EF4A6A4AF670
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:89726AA30068229D7FE66E69A701AE08E908277FF6EE640078E743A9D3247271E3EC8D628F901740016A1AB4318F19A60EAF9F431C1C124F6A8C756850D6D8C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......w...."..............................................................................Vh......P...S.d.\.Y.i3P.z.Z%..ViRi.L...qui.z.'f..F.B2a..i.rwS...G^.o.u..bz>o.3....zVG"#.8..%K.%.E594Z....f....c.cz.~y.g.4.&MC...h./?.1r,.K...G..S..8..S_.H;<.w).W..{:.;..y.@.f...&w..!b.....;.. ..(,.;a...FN.+Ul..$[-;NSs5..i9...p..k....9.>.P...8...W.n..G7...^...$.7r......475L*Y...0le.,....... ...d..B.f...s..g.wr..........-8..PD..NX20...fZ...3&Gx.....rM.V n*.%.Y$.....$.0.W2P.R...s%.d.$..$.M...?...+............................!"1 2..#05A3B..........dq8d..gL.zh.X..@..Au...F....G.p.24{.x.N..0.zh...H...]8..,{:<t.[.5j.Z....!.8.].Z....jF..._...L..n.EJsU).W,.|1Tj....1U.....b*.{.+....v.n.N.Rn.M.9...p%?Yo(...8r...H..........N.P....34$T..E....MU..M..V.....'.]....... ..w9yy...ES....W....9.....$..n...B9..=.z#.y...x..]..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x132, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.904604308667668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:4HlPOZuQybcO20P9o2xzUaRbmGWWwGg20VUqoeLEhhVMUEj/eWH/CKZO7yQMwd:+lPy4cJ0PZxhRbmGWDRxieyXNVJ71d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:552F8D988C407771DA44E37FF5EEE011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F6C381F721AFA10DAB2AD2E82B18B9AA832678C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A0F4772ACE414E3556DF1EA6B2203DFC9BF5C695AAD34D2D2072E83165AEBAD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E3DCBDC8ED50DA43936D469977F21793D447485EDBD913CAF6985BB37B96FC9BEF0EEFD3C08709D6998341C3AEFB83D42F1CB168875713DD44916DEFBFDD63F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/c4/c0/04/c4c004b5d61af190a68fa5c43d52ae00.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................bn....Pd...*N..!.!3.;W.....@. ...S....G...g..W."s.[.-/.?.Nw...u..A<nH..S.(......Q..h..8.....d.I.6%..-..\.z.-..M.=MNk...N..G...1d&.G..DqP..<%...3.....:..D...b.py.wLz........t.x>.ns......G..?QT.[....2V.d9.$.WA"2...Ic.\..74/e..HZ.w.M:i......R..:5.W..=....V.w..R{.&.=.]9.;....3.z....<..i.V...9.MC.$..3...].h:..xy.....9.n.7.y...9#@K^.t....{;...Z>s...|Y...x..5.[.W.,Bb...E4ex.Ds...B..q.}d'.fRd.....ky.......y........CB.gD....0.O=.N.y.$.'H)...4.}t.Y..$"J.d.."1J.....d....*............................ !1.023"#A.4............jk..c...GL...;jk.1..^..........kh4f......G.....[".V.U,.C.......P..z.L.....J....:z..d...{r...r.@s.0e[.$.\.M.}_."...6.]..F~98V.V.......~+....f.>.*]..w!..........p....W..c.I?cp...>J+zw..;8.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1328), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.146248399461729
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:siURRqVwLiXUpoKGZxkq0aYuI5QmAngc2TTWAIHIomdW0:gzqVwLiX+IkxaYEyiIV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:41702DDF4259ADCBF2BAC3DF5DF74BAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5362913EE79564339A7A56990B7B9857824A0B3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D918416A4DE9B3E7C7DCC387C05EB441DD971F37CF39E615DF17D52AC9BBB6AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DD044BC660785DD6FE18842FAAE3EAE50ACA91DAA7311E81B3134252C870428D6CCD505CA7FB472C7EC65513C69B6174C4EE5BAA67028B710E06B80B53E279C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://epeex.com/related/service/widget/epeex/widget.min.asp?idw=1_x1_1_604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.epx1_x1_1_604_Box{overflow:hidden}.epx1_x1_1_604_Result{border-width:0; float:left; margin:4px; overflow:hidden; padding:0;}.epx1_x1_1_604_Result_Image{background-color:#fff;display:block;margin-bottom:9px;overflow:hidden;text-align:center;min-height:50px}.epx1_x1_1_604_Adv_Top_Container{float:left;margin-bottom:9px;overflow:hidden;position:relative;width:100%}.epx1_x1_1_604_Result_Content, .epeexAd_Result_Content{border-width:0;height:100%;margin:6px 0 0;text-align:left;width:100%;clear:both}.epx1_x1_1_604_Result a{border-width:0;margin:0;padding:0}.epx1_x1_1_604_Adv_Container{bottom:0;right:0;position:absolute}.epx1_x1_1_604_Adv_Prg{background-color:#333;border-left:1px solid #fff;border-top:1px solid #fff; clear:both; color:#fff;direction:ltr; float:right;font-family:Verdana; font-size-adjust:none;font-size:10px;font-stretch:normal;font-style:normal; font-variant:normal; font-weight:normal; line-height:normal; padding:3px 2px; position:relative; text-transform:none; z-index:10; opa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x18, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.051771885133653
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U8gpaJOblHr/GrucOh1Q1u1524ihRV6go8V:ULpmGTGOhW1u1529z6goU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4D68A64760EFD1FC1DBADAA3FAA933EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:ACC4817C1C2EFAB011101353C511244C970BF114
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:004B838F579E67DF791AC75BF85781E2B0CA761D860E6167452CA5EAB224A4B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FEC3E3AFBACB873E283AF10D0910E2B6D77EA28D995A482356B46A3B9591D1EBCA111CED0C0307F5118158851F3CAEAF756BAFCEB25573E1FE5FAC4BA1D6C3F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................#.."......................................+.........................!.A.."1Q..2.#$Ba...........................!......................1.!..ABQ.............?...R.....m...D...5%=id.Y"%.L.W.........r[.=..N......W3...3.....z{{......p7t...]r...>.Y....w.!}C....k{.<J...O-M...:..S..y..$..}......N...*/v9^-CW.)#....SN..q/...A>...\..d..Z..u.l..{....E.u7......./b_2.:.rX..g:^>.w.o{...irZ....^b.....p.u..}...._.o;..IEk...[#...9!P*..2y.q..v..=Ddg..UR.'./...uV5.[i....ed...Y/.S....Uc..q..A..b.2mJ.]....Xr.....[`....0...j5...v.>....._hA.e.S<i9.2s".....+Mw.,@D..C....X....F.......O..w...(.T.c..X3<.%,.#$.#2...'...4h.G.....G....:..4.&...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=5QFU6oTmbN&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.805444311110428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:o86mwx5ixBoNWdjm9bs/FeZAB69BSCnOCOcejOFa1LMkm6fUgvCFvgaqhMR6PeZx:hw5ioNWJvc2s9BSuO5P17fUc6ihDeZx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DC45791E534223D16A4D14FA1A1A5F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4C5DDEFDA84B00128001D316D2F7DFA434166894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4BF7264F30DEEB81D01C84F1391DB13744A4ADDF86AF434CFD1D609CEC819D14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:21227312A4753A68B5CF9207EB441C12863708EBCC28D6958AED4E9E999765E27E7A990CCE32872ABB07584A28915099D5088C17146160543A18ECA0C7CE7110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...d...d.....p.T....sBIT....|.d.....IDATx..._h......o2i..^....4....1j.b"E.H......r... R.[hZS.O}P.}h+rG....V."].B...l..K..-.L..&..n..`RB.63......e.s~'....9;.c.1..c.1..c.1..c.1..c.1......a.fSMMM..w......&!........?...!r...gvv.X6.=.x.-.@.....=ED..X...1!.R........9..-.@._....E....B....%..;::z:.>C...1M3BD..ITo|B.1(.x+..NV.F 5....i..h..O"....g!"J..3.H.G.q.X.%1C:;;k.....)EC..0..'N........ioo_Y*.>..A.P........A(=e577......{U.cN..]uuu...BI. .....Y......Q5.khZ.b......?..@X.'}+..;....CD......+.!.i>JD....Q{,...............~..^vm....=822rAfQ.,.u..G....FX.S..*........TROY.i.....83.....y._/^..<y.R%.S...[.F.........z.x..D"G......R...bo....{..uuu.....mT..|..?....vww.eppp.P....m..R7.i..u......^....1...e..M.6....a.K..3..x.....o...5k....}^..../......6..u.3.\.{...i....y.8@B.)..<._.i.D...4x=~xx.R%.....m...l...@L.l"......J.a..M.ht.._...EJ .x..@o..~C.B...!D.q....Hcc..DtW..^C.V.s.9..u.},JJ .Xl3..J..^(.....D.......v!.."....W..u.].....7.0.y.f.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 320 x 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):39449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935811920880486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:Gfaga+CDJeNT9Ebl0LuFI1iYYaYbW+4GNb702qLPyt61A:Gfa4C96ClSuFIUYV7+4kqOF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F4A1E88A31414C19B0AE15F0CE794AEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3421A85AC4D5F012C3FADCD9A15E8521F7C11946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9129AED7C7001952EBB42C26620327C33400DAA76FF189D2E044F6A5F90F4A91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:98E2EB6C7C255A9D439E39AF70F44711CB515701D30C791D633F493F2336B03155DDD6E383AD3599612D9CBD7FF02DDE2FC46EBF9AE9DCB2A715BCFC8F8246BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/modules/auto_thumb/2017/11/23/1614530_lavori-in-corso_rtn_thumb.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF87a@..........n$...D>...mM.....n........$&$WVL...........l^,T@........8.u..`.42 ...lnl...TLA$............tfD..lV...|<?=.D.{..04(.._.TJ$.&...TVU....... .q........D7.KJD.2......|X.cb\..4..,21......tzv.i&...dF.4.,.p .,) .. .2.....'.....|R....!..D.{..h.....g.D9)|n4sR...+*,..L....'.{2.....:..dK....<64.(|vtoX-......LG4....&......4".......7L>.[F.tvt..........,.`.T9........4..x.....L..?tg7.w:lfddW....T2....|g2..7.~-dM%..@>4r`8.G|Z'.~|....j..p4.....4."!LRRdjg.......v.....v.,.$......<:$YR@.<.'......4:9...EFD]^\.....$......{".>........KLLddd........4<FD.v ..$,.,.'....'...dR.<:9...ljh..*..,L?&...dX@.o$...o...,)$......t_'\A..v..b.<3...tqo\N4..tW....<).\L%.$. ...L7..Z.443||z.j$<.$.&...1.$.?.}..h.L:$.q=..>..@.........dR(.$..,.v...,....@..........H..............b..ukA.[..h.x..F...,.H.........d..9...q...c`.Es.Y..a....E........a)Wv..r.Ha.i.:.d.Vc.l..k.th..E....t&L.i...+.q...U.3@..]..KVde......Iw..H..D...B\X.......Mz3..+..Q5'..Q.<.U...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.stickyadstv.com/auto-user-sync
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 12 x 5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.167457607891747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CfFtlaaav0xRuXFylhJEmRu/E:CKcKXIYs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5998189D846ADAB12D6939AB50DA7A99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EBD81440306F83B8A2E89A11887EADD1E57DD4E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D52FEAFE3DCB1DD61B2CA43624D2BAAC2D5AF9C4B83BF4EFF2BC3685741CAE33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:579C9C500794581F0533C65781431D072A6B36BF1DB7C0300C33E272A4CC0335A20D4F58DA0E0B3F1990473298F3795BD34F257CF72C8E569F6C5D7E7AD7CFEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/menu_subactive.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...............................!.......,...........H.3.L..........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27375)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43909
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3598631460454245
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:Mf8/g/Nl1s/stRfo0B2FsoNXdYKriRzCsvFvCuQ:MfUoNlM0NCrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FAE6186C5F6DA40CD420FB8EE9986066
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0747763CA4C74D3CE6E4B00AC4C6CBDD93C1C3E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F92B0AAD680E7EA08FDA3AA403890E0EE6FD4B6DFE30181AD8A70067B5CE4259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F527B5DAED1F44E87F8945A2CA2D26FAAB8BABB0C325E1767F8F0C7920980BADFE80FFA53BCBC3F8ECF94BC711DBEE57EB5C4BAD28380E2A9BAAE96068A49709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var comments = 'User-Sync: generated: 2024-11-13 18:35:40 PST';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18980), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):18980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304336309017197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:3arLXHh9UspKlFOxsyqsyGyJyeKTVnCHy3Kiot7PR+voZsHMMsypqsBV+ib2xsxK:3arLXB9UspKlFOxDqDhQeKTVnhaiolRR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:250F46A8C85008EA1D930A96AE92B8B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D888ACF10CE183E5E4A733D3F755A6FA536B5F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B216F42DF8FB00ED962787B4EACD13CA6FD9AC09E6A18277C1B531E564BAC77D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:342A0BF24E8A0140A06B7841BBF674CC5B6787EE91B009DB9A237C6BBD76DDB32B6B3BD61999412EF3116498C3777F42DE3E932647C60EB4A9DB186308DB0D70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.themoneytizer.fr/ads/lib_footer_slidein.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function verbose(e,t){window.top.location.href.includes("tmzr_debug")||window.top.location.href.includes("tmzr_fs")}verbose("Footer SlideIn","Initialized lib v3.3"),verbose("Footer SlideIn","Avoid blank space for sas_26328");var css="#sas_26328 { height:0px; }; #sas_relative_creative_26328, #sas_relative_creative_26328-1 {visibility: visible !important;} #sas_relative_creative_26328-1 {margin: 0!important;}",style=document.createElement("style");window.top.document.head.appendChild(style),style.type="text/css",style.styleSheet?style.styleSheet.cssText=css:style.appendChild(document.createTextNode(css)),window.setupFooterSlidein=function(e){if(verbose("Footer SlideIn","Received payload : "+JSON.stringify(e)),e.exoticAmznSetup||e.exoticRTBSetup)return void window.setupExoticFS(e);if(e.nativeRTB)return void window.setupNative(e);e.bidder&&e.height&&e.width&&("appnexus"==e.bidder&&"1"==e.height&&"1"==e.width&&(verbose("Footer SlideIn","Native SlideIn for appnexus detected"),e.height=250,e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A00.657&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A161%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604794730%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (826)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.199482268913435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:T7HuzBd/LmRF8JGCKE6fYw7yaSNp6zWRxopkNGdaiCMb0jTBV:2HKYGU+j0jP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6BAC4792236FA70ABD5352602A0DEB6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FA59F652CD428790DBFDFAF8106A01147E77905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:18CBFCB608AF5885F7916274B60578D32006C90E8FCE3D98DBCC89A646707608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DCC2B0AB533547B72CDA720CB89B1419FDE47CF1215F75CD824F0592CD275C04F2839F6F13B3332B2B4C08B282BC5C63631EEB9BA93E0C2F33B78EEBD789468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(_w, _p, _t){..var runSecure=function(f, a) {....var r; try{r= f(a)} catch(e){}; return r;...},...getWHref =function(_w_) {....return runSecure(x => x.location.href,_w_);...},...getWDocRef =function(_w_) {....return runSecure(x => x.document.referrer, _w_)...},...getURL = function() {....var th = getWHref(_t);....return th ? th : getWDocRef(_p) || getWDocRef(_w)...},...getDomain = function() {....return (getURL().match(/(?:https?:\/\/)?([^\/?#]+)/) || [])[1];...},...isIfInIf = function(){....return (_p != _t); ...},...isDoubleNonFriendly = function(){....return isIfInIf() && !getWHref(_t) && !getWHref(_p);...},...r = /((lanacion\.com\.ar)|(ciudad\.com\.ar)|(cronica\.com\.ar)|(diariouno\.com\.ar)|(americatv\.com\.ar)|(cronicatv\.com\.ar)|(debate\.com\.mx)|(elheraldodechihuahua\.com\.mx)|(elheraldodetabasco\.com\.mx)|(elheraldodechiapas\.com\.mx)|(cooperativa\.cl)|(trome\.pe)|(elheraldo\.hn)|(cadena3\.com(\.ar)?)|(primiciasya\.com)|(minutouno\.com)|(ambito\.com(\.ar)?)|(perfil\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4085
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.515603538057448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Bzw4QK3x2AFATojr4BxC/qnJ+YcRWUziYapsthwv+/sukiSqN:1wbLAeTojrK6qdc1iOhwv+JSqN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:49DDB7109D403ED8021BA3A63339A9FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E26B659CDD7471530F0CCE215027C03D249AA1D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A160C339F3C22D4AA2F6EC28A85476DE130C2F7F845B2B6A9DD2371DB150288E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0156E7ECD7C7F50E242EC4464DE319D91D013F717CFDE559CCA372CA2CF0DFC7339D058E18E9F7B8545D04796A8CD6F3FC1766764D2865C18C716E29404EFB10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cache.betweendigital.com/code/bidder_18.html?USER_ID=e809e58d-d5d2-523f-8cc6-af75ebf09e7b&CACHEBUSTER=473936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <script>. var pixels = [];. var params = [];. function getURLParameter(name) {. return decodeURI(. (RegExp(name + '=' + '(.+?)(&|$)').exec(location.search) || [,null])[1]. );. }. params.push({key: "${USER_ID}", value: getURLParameter("USER_ID")});. params.push({key: "${CACHEBUSTER}", value: getURLParameter("CACHEBUSTER")});. params.push({key: "${BUYER_USER_ID}", value: getURLParameter("BUYER_USER_ID")});. pixels.push({type: 'image', url: ('https://x.bidswitch.net/sync?ssp=between')});. pixels.push({type: 'image', url: ('https://sync.bumlam.com/?src=aid0')});. pixels.push({type: 'iframe', url: ('https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=btwnex&endpoint=eu'
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12234), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330920587329952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9KBjKB6ncq9qlgHIfcuKB6KBrCSHlDfqufiL8zwhWYyCyLpi5PVurTOQKk8Hg0+R:oB2Bi8aBhBhlHJLVihn2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED542EA17685D6FD21A54567BEC473F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8032186207EA087F0AA5F463A8A84C26896070E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70A0B17AB8708E20984E56BA2723445E200BBDC8CF615DFAD5A070E1E6B9E798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDEA94C6738C6D31292F643FFA7D84D3E27605613E649B10385312D1999C5FB3570571D4681000DFC28D8C3BFAA67B70BC964A5DA040310870923FB44CAF9AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var poolData={76:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},75:{type:0,http:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",https:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",priority:109,isGdprSupported:true,gdprRule:1,vendorId:21},22:{type:0,http:"https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID",https:"https://c1.adform.net/serving/cookie/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/s-vast/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8b2cbbbc5084a02a701393b2&activation=onload&experiment=ops.v&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe108535bb54590b5f8bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=1&gdpr=0&cmp=unavailable&dd=diggita.com&wfp=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.945463188829931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hYeBx//A4xTDNDUnJmIOTB4JmIOTpNJmIO1yMu4IQL:hYeBxwu2wwwFwYMu4j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4B81E967DF07D41C24270CCF669F7336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD711B797D234F508E766F999235EFF0AA409E8F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4A842D3295B35D0FDBAED094D22F5926F2BCAA2D892EC7EA9A9A89C1F84B33BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:10FA559F1132F93DD803ECA540198E9A41DAAE95DDA1659766484A213D0D3AA9F1514D0A422DD86F6BD61E8D4F62A0867A50C42B3391EE8CEF70EDFBED697F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/3668/CookieSync.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml">.<head>. <title>CookieSync Page</title>.</head>.<body>. <script src="https://ced-ns.sascdn.com/diff/js/modules/cmp.js" type="text/javascript"></script>. <script src="CookieSync.min.js" type="text/javascript"></script>. <script src="TemplatePool.min.js" type="text/javascript"></script>. <script>. sasCookieSync.fireCSync();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340718976442997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Yq9dJtf4PZyHDW3JOogqXsmk8FmgvsShbIecXqkyxyTu3UDRWUkEbRBvMJRe:YeLtfjHDOgqXsmk8FZHc6b8Tu4RWUnbP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8DDCAD15243A40803A5906C32B0CF8D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DE94D68D1CFABBC4874A99BB48DA5BF1CDB7151A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5340A7697CA5CD8988CCD06AEF44ECA9276A027ECC6F1C5F203C58339178577D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C03CBEAA7583C58C58954BD18CEBFECB0961FBFE0B79882040A37C189463F9022C80C308F6AF241A756323564FE14E11A100EC0ADF5A83FF986E752A4299C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/bidder1/moneybid.js?siteid=27465&adid=1&formatid=26322&size=desktop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bids":[{"bidId":"","cpm":0.00,"placementCode":"26322","w":728,"h":90,"ad":"<div id='taboola-slot-1'> <\/div>\n<script type='text\/javascript'> window._tbframe = window._tbframe || [];\nsetTimeout(function() {\n_tbframe.push({\n publisher: 'themonetizer-network', article: 'auto', mode: 'thumbnails-a', container: 'taboola-slot-1', placement: '286166-MEGABANNER', target_type: 'mix', }\n);\n!function (e, f, u) {\n e.async = 1;\n e.src = u;\nf.parentNode.insertBefore(e, f);\n}\n(document.createElement('script'), document.getElementsByTagName('script')[0], '\/\/cdn.taboola.com\/shared\/tbframe.js');\n},1)\n<\/script>"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x141, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.922769182918997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:pWRcejW5slQ5xvXUPfXbqi+BnG4g0INxYPTnK+2BbSU8R54PwRY:MRcHsO3vWDqztG4ZINGP7z2RSR5er
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1F27D2E145755976B28610A3F5C6E66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A406E94D13D2C50B4733B6746B7D4A98DBB0A763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B994A89BB761793EB63B30331AB41E33106761158D75BDC3C96FE848BD890CBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:133C35A06480A8BB0BC755E8D02D25F38907289CF11CC1465F8C0EF1F4987CC20CB793F60F532C8065A12AD5502143C9B1086D178DD3CF73FFDFE2559FF6D585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................e3..W].....3...^.._-...Dm."4..9.].r2.d.a!....[\v..YW$.2D.M5.=W...26..a;.....b..t}....|;......bV.z?..i...}.@_..>R.~?e.nz:...P..x.k.-.I*.D*g.c8...@...pW_......<3..2\.4...EYZ...]~W....D*z+...Nf<..c.LYT).W....J.....d..F/.p..D..Hlrz..v...cb.L.)[-C.h.H.U..`..7J..H..5.W.&.....e.]r....V....1m,i.C.c-],.mG.s...a...2~8.VR.:.n..h...-s.H+8.YP.;..yr5.^..,..Q.uI'.....|...)..J.."..V.....5c......Y....$.o.O.^....]2.;L..+D.X...\d.R.....OIi.Em5.e.LK..G=D.....]../.]/.......J..`..T...U.5R\Gc..z'C.)..p.2#.". O...8.....-............................!"#1.$ %2345ACD...........u.u........3..MMM..?.n|.@%g..b..I.]......*.f........~.}MMM..1....X..Q.iA.Z......N_.h1........\..T.}B...1.F.....g.5.~&+|....O...YVMAI...T..XcX.. r...<%./....12..9..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1839
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.567440959075912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:m0H0pR8gNN3sjdmaXuN0cO0KN0o0qyyFN05iereDHB:m0H0RD50r080o0qyyT0EHB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2AE4810B618B8843DF5265F6320F1A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9F7877C38A4984D932D6065B574E6D226FC5196C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1A3214E6AD4FE4355C5B99490B2E66ED2331AE65F8D7BDB8A864552C4532DFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:32EE7106D9D573AB630B398801EAC3A375E2A293CF8F59BF99635AB78CFFACBB37178FCE981070BDEC064B75C2974883F57288FBE6721E229B913012131A6CBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:const keySessionLastActivity = 'sessionLastActivity';.const keySessionBatchKeyword = 'sessionBatchKeyword';.const batchKeywordClient = 'revenue-launch-batch1-client';.const batchKeywordServer = 'revenue-launch-batch1-server';..function canAccessTopWindow() {. try {. if (window.top.location.href) {. return true;. }. } catch (error) {. // console.log('canAccessTopWindow', error);. return false;. }.};..function getWindow() {. return canAccessTopWindow() ? window.top : window.self;.};..function getBatchKeyword() {. let batchKeyword = batchKeywordClient; // Default to client in case of error.. try {. const w = getWindow();. const ls = w.localStorage;. if (!ls) {. // console.error('localStorage is not supported');. return batchKeyword;. }.. // Get the current timestamp. const currentTime = new Date().getTime();.. // Reset the session after 30 minutes of inactivity.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=3bd0de96-a5b6-4d03-a3d8-0bcebf0e9eaa&dc=4cb5e7f09da39e40&fi=f15ca6ebdf0f7194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.567754301445992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:/p2xn7V/Dgae05V3RsZ7lwHkOtOMPKXFo0fpI6v:/Gn7Obrr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8DE0158F11581A6921EE459D148B0836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:12FB71A6B570B051D9F0572F78DA3C570A28CC3A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9E6EA5B36890DFA105CDF9CA4EFC0962AC424DEF576A47E5971034430CA41F18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01596B5768FC57C1EDAC9A94BF4B3FF0536EC0E432382103AB7CB0F1D5624C2FDA4F111B77DFA313F588649067A4A582CFAD09BA0DAA3C98593BC64BDE4E61B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.blogger.com/static/v1/v-css/1964470060-lightbox_bundle.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.CSS_HCONT_CHILDREN_HOLDER{float:left}.CSS_HCONT_CHILD{min-height:1px;float:left}.CSS_CLEAR_BOTH_NO_HEIGHT{height:0;overflow:hidden;clear:both}.CSS_LEFT_RIGHT_CONTAINER_LEFT_CHILD{float:left}.CSS_LEFT_RIGHT_CONTAINER_RIGHT_CHILD{float:right}.CSS_NINEGRID_CORNER{overflow:hidden;height:100%}.CSS_NINEGRID_BOTTOM_LEFT_CORNER,.CSS_NINEGRID_TOP_LEFT_CORNER{float:left}.CSS_NINEGRID_BOTTOM_RIGHT_CORNER,.CSS_NINEGRID_TOP_RIGHT_CORNER{float:right}.CSS_NINEGRID_BOTTOM_EDGE,.CSS_NINEGRID_TOP_EDGE{overflow:hidden;height:100%}.CSS_NINEGRID_TOP_EDGE,.CSS_NINEGRID_TOP_LEFT_CORNER,.CSS_NINEGRID_TOP_RIGHT_CORNER{position:relative}.CSS_NINEGRID_LEFT_EDGE{float:left;width:100%}.CSS_NINEGRID_CENTER{position:relative}.CSS_COMPONENT_TABLE_HCONT_TABLE{position:relative;border-spacing:0;padding:0;border-collapse:collapse}.CSS_COMPONENT_TABLE_HCONT_WRAPPING_CELL{vertical-align:top;margin:0;padding:0}.CSS_COMPONENT_TABLE_HCONT_WIDTH_HOLDER{height:0;overflow:hidden}.CSS_COMPONENT_TAB_PANE_BUTTON_SELECTED,.CSS_COM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8708665871119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nT0dHKp3ef:ASDS0tKg9E05T00pq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1E649750E8AEBF31D95294BCA83398D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C06D81CCE601AD85D6591107DFF5DF2415F3300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:13794F2DC38EBBB2BA92B0FBEF90CBF8928C4E85878133F7643E53CC3F7B2E26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6EBAB255167828994EB29C12EC2C8E8FA843F08090941C0979314020C12D574AFE5359CF27E7B948F071DA4E9E1CEA4AB842DAB2FB6AEAF109146B0B7EF87D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/tabrightB.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......`.Z....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17130
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.018274473342694
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:U1hFuPRwRT8/GvzIXSvxWyXbkU1ASEsNtu/a0gHEUhT4zOW:uFuPe8e0XCIyL/ASr8a1HEUhGOW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B2EB80FA29A76026BC4BF984251C6A19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:547F3D149F62B694DD9FF5EBE1387640B4E837F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8E362E2CAD9800587A02922130C6AD0F43D7166DA322614D909827A37A1C7F57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:51E8D5CCD773D436AA90E63A3D153614E2E9411717D87320AFD46FE23284A62DEC66A2CBDD8D902E962CBB7F7B1482926BB0D096495CD8E3C73A2C04458386B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241112&st=env
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"IjE2Z-CKENDSx_APzrXtsQU","injector_basename":"sodar2","bg_hash_basename":"IvHOUg0oiEJFRZt9pOB-1FtuQIxIi-G4cB61vstegDY","bg_binary":"eIKP+wuibXtf6cgbDJy43wAThOLK2jRmmS6UFbt9LP7bxhL2H00BfWB297kAB4v8NamONZF9oVVXTXvXziZEOcsWtd2tEt62jQbUn+7eSjGi8EfmilJAColgX4iKTxt5t1yfvSu6Ua3YGlPwlXJKNVzoJ+EzKY5fHBdiDmI7xlkkgURbD4IM+oaXxFmOuJEUQsQwAfgZA0pA2w0s9CbXI5L5QLCmHjVU3P1auk6QCKQb8bIcqILVu1KyxlW9xctpJ6/re9FNzSesrslSj0RMab9ceQLsta5SpLPG8/1aDRaBH/1q7aIDve6/NOpLbVuVYJt5v4WHSdsakDroYvnaq8omFbDw5sJj4dArkunhKc7jwbz3CTw6/YLRRx6mfIMKuiuzgv0LUE3b8TO0WCQyu5gWp4AjiB3rbYH2IYrSz91xx6aKDfFeXxwI0y0+fkCUX+r2DVn5hH9XwHzSbHz8bkiYocc4rq89zpst3oWqrQt/P9aTEi5YMnpgW8OORVlJuoKncFQmjbDLJf9zsgoxawhnZSogezB/Yo9xwcegZxYPtbYAAG/LL31WORMBGk4j5qgTbz4ef4G732DkVhrO2TeK5EAJ5ce+039BVFqZAONSiPYCdcBwxn3LJdD1OH26qXu4JJgr9EFYD31CzNd9bUd7985Qgh/Nr8DR4QJerA+C+Po+iKcq8V3V4LuDY2YtAzSQMGMfqGrR2Kt+0kVkIiswW2FUq0sahC4RkVjyguBy2WbnnvU1Ohkg8XQhJP5lNPZZJiK520uzFyfLMNvYBplQ2D+lErzqQ2ZLPg8Hq0SLbu8oOUZRPwndad33zzoqvoAjsmApLdJrCy0zo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.68118198617326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZxgROMCXbZ6U0Hacz:qzxUpCX96v3z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:656D408E84FEEBB88E950B10EFB49503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A6E047D24C8ACE7D3F04AB66E4D914E31B0ACE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:74B03851B17506833B0506EB8292BD9842E5B32AAACCB1B5553FA967B65DB792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A63FA64E872977EC921B73B27CD028471F6B753D6F7DF3783ECA4FE34188EBF62E2FE3243BA4A30BF629AC281F65BD161E110174FA8B0D4023EFACCF4F3C450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3D00dfe5a095c5bffb%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head><title></title></head><body>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23690), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.210291119937851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:egeEJxtypO8abphqKEutiaT3SLPygX3iVp/uYTv+bsOUegTBNRanUKLH7GdVZJDw:egekxtypFQdnT3S24yVppTvxTBNRanUq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7593E48E55F00A29144C26A25DA05E59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9379F99870E38BEC98C562A6F8E87D7BF64AF1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:15A9869CA354C7217C025F09576B154BDAE0E55974D1DD5028A0B3F14DDF3182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:468BD7D373ABFD005FB5D13860FA5827AB78ADEE88E2D2797369A22F3C650F250123DA0563236154AAD98692CDC9A32897556905A2E43A180F0E9C4E153F3E4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/js/modules/cmp.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={490:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0});t.default=class{constructor(e){this.handlers=[],this.byId=new Map,this.name=e}executeHandlers(e,t){var a;t&&(null===(a=this.byId.get(t))||void 0===a||a.handlers.forEach((a=>a(Object.assign({},e),t)))),this.handlers.forEach((a=>a(Object.assign({},e),t)))}removeHandler(e,t){var a;const s=(null===(a=this.byId.get(""+t))||void 0===a?void 0:a.handlers)||this.handlers,n=s.indexOf(e);n>=0&&s.splice(n,1)}}},833:function(e,t,a){var s=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=s(a(490));t.default=class{constructor(){this.isReady=!0,this.events=new Map,this.eventHistory=[]}on(e,t,a){let s=this.events.get(e);s||(s=new n.default(e),this.events.set(e,s));let i=s.handlers;if(a){let e=s.byId.get(a);e||(e={handlers:[]},s.byId.set(a,e)),i=e.handlers}i.push(t)}off(e,t,a){var s;null===(s=this.events.get(e))||void 0===s||s.removeH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32086)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.393689635062045
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-latest.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x131, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6307
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.878328058668913
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:+L4HjMChxLvC66gd1NpoLqUqHsLmrrRo/5v4UQClyzl:ZjMChxL56IkqUtarr6F4UCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20A3C5740A0A72E3A64A396FCFE0F7F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DCE755E2736C757DF376ECF198D0D52EE7F36C93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:65E53BA1F102F480826A0C9BB5E0AF071FBC1ED41C00BE17D862E05907D1CD00
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F3BAAC77F4567E850EB96C0899B8DE88C09151E3A18E6C5DB6FD3188D25B4C8C21787B0FFD33B5C04CA040BE183962C5FF3B1F82A5A66210C26FDBC073EEAB99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/30/81/d1/3081d166a4848d1470706bbd11af50d6.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................c(..DD...=..X.....v..V.Uq?'$e..f....N.[o_.f....('.0:g.AZ#.n....{.......V]...Y...d.?G...\x.7p....R.2.A."..;.!m.S8.I3$'...9.&".O....Cy.&.5.fv.L..3'......d.0.Y..SH.[,.<.L.9n....WN..V.j..^.Z.zZ*.=.....K...[..Pb.y.+m.b6..\.....6%......jf.".zF..w'cf.N..3k..4.0.%R..\s.mt.......J,F...(.`-..p..'".....3^^c{..l...]...Ab.l.w..qe.3.2h{.sP4..^y.n~..*....>.AX.a....M.O#...?..!..y.S....Bz.Z..;.g....vq5z."4)...^gA...Hk..=9..r...<.'.u.i]...G..J.g.....Y...g=.S,zS&..........s....T..l.J=.B.%.rIE..Jk..J/.f..1$.4...%...H3...`.$/...+............................ !"1A.2#0.BC3...........e.K..`.s...,..OR.........k.LBWw+5.F[8]c..2...8.\...g.S.]&....*F....lY_........X...yFf..o..Q.f%....I..&\...mC.%E%".,)..Z..|....l>h.....).V`....|K......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1088), with CR, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21831
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.265352375481262
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:q7+Q4p9E88U3G+eBn6x9yktPwoE4vmO++yDvxqs4velLPSqa7BYznx/C:qi9pFy+eN6x9zPnoxiBix/C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F51939691558FE87532E86178BE9D95E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5CF7602D226DC516761D3F8E4D833D7FA4DCE549
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B1FAD914F9FA1904D0972320A47F953DAABA8A4F5DA5C4F689BBB5139F0B5ABD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E52B9FF42EDD143FDDB6D60B0D2601EDE4221E09FEFAA74A383C9FD9BCE2DF836ACE9DAD299A53046CC13362EF1F6739846B96BEBA689201FBD432E2A0235AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/v.php?id=1614530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview: .<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" lang="it" xml:locale="it_IT" lang="it">..<head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"> ............................<meta property="article:author" content="http://www.facebook.com/pages/Roma/337591384163" />.. <meta http-equiv="Cache-control" content="max-age=3600000, public">.. <meta http-equiv="last-modified" content="Thu, 23 Nov 2017 16:46:34 +0000" />.......<meta name="title" content="#Roma: Lavori in corso - Da @Rtn_24">...<meta name="description" content="Roma - Lavori in corso, le ricadute sul Trasporto pubblico.<br />.<br />Fino a cessate esigenze, per consentire lavori di manutenzione straordinaria viene chiusa al traffico in via Gregorio VII nel tratto comp" /> ...<link rel="prev" href="https://diggita.com/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24". />.....<meta name
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=dfbb9702-4479-40f1-a28a-82ba6e7e15ee&ttd_puid=965a3911-9633-4d22-a484-c57db4ac27c4%2C%2C%257B%2522architecture%2522%253A%2522x86%2522%252C%2522bitness%2522%253A%252264%2522%252C%2522brands%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2BChrome%2522%252C%2522version%2522%253A%2522117%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117%2522%257D%255D%252C%2522fullVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2BChrome%2522%252C%2522version%2522%253A%2522117.0.5938.134%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.134%2522%257D%255D%252C%2522mobile%2522%253Afalse%252C%2522model%2522%253A%2522%2522%252C%2522platform%2522%253A%2522Windows%2522%252C%2522platformVersion%2522%253A%252210.0.0%2522%257D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 182497
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):58737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9952032001195965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:7NHBzz3Oa0Z0aSBVXk5FywuAif/3IJRK605vQ1YwxlO9DIcxSUFdcfS:hhz6a7BVU5FTsfUR2SVxvcsUFGfS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3ED1DEF0925F690A0663DB4C258F70E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:948F72A6DB9C3FE2B514420661DFC6DBBE6AD5CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3ADAB5E462461FA5615DF63A754F4FD4560A17EA8F5B8C74578EF903C13AB0D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D89330F8321001F13CEFCDBECC3428A4749C0533B8F0AD0DF8A19496BEEE9B62D80C0461D36FB04D1E6E91E6B120BA6E262AFC1E9BD0A812B249CD6C24799D61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:............v.F. .*"...$...E.(...V.T.Le.d.\LU...I8I....,r.{..G.?3...C..x^d....HpQ..n......X.......c.y.........W..go..=....8........ ......Xd?{..&V.d...\v.K1..w&.=..e..7..T..nmj........,d./...X\........z..!.fn.?.j..L.....4>rc._.Kh/..k.Oo....?..`xp.4..&.2....&.=.t...M_\..`Z'.ki.A2q...6..}..F..|.T.....E1.a.....0.I9.+.w.i..j...f.1..2._....k..s..ubX.d21.9.0.....3.J.d.k.3N..a.....K6.1.B.o...za.JC{.K...M7Qx...{......!...s...ye..F.jM.}i.<Lw0.+d.....?..,..(.h..q..........E.._.6f..1.f7...R.....{\7...#.K.n4...j...1..I?-.i.............N?&.P+&.bR+&.bR+.z.I......ZT.E_h.6=kS.mj.M5..f.^8..../G...U9.*...c.yL........U9.*'....rB..P.S.yJ5O..S.r.4.&...M?G.sL?....g.B.^o4.^o...z.A5iZ.M..l...lR.&.lR.4....Sz..i..4......7...M|...o...4.#z.^8./P.h.....c..1.~L.....(.Z...F....Nh..D.Z..-J.>..N.=Z...;.T.^...~....6....1.....N....s.s.s.s..n..:-t.A.7.uZ.f.Z.eo.7i...MZ.f.^..k.5i.tT..pMZ.&-\...I'.I...k..5..uZ..x.zM.I.IK....k.P.pMZ.&.X.NS...IK..j.R5OE..t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=68649870&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 60 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.891364725499354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:BNKts5Cmm2T2A5YRr2Z9WhJOckt3Zi9fMjUlKgv8zmOqKnveqAA5:f4s5CmJ2yYsbWecEY9PMWMAW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:990057162C50B9F2E745236224090507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:563183E7F6ADBB7DE671D033036FD57621EE4478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:39E87345AD563E325BDE45BD5CCF27ECFE873A65A2A859EA093E3D5835DCC524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06050B2496F019F5C8BC8280CF5FAD9E7FE449C1D1ABEC71EBEE9B76C8D26661CFE271B35281E1BFDFDA1EAE3932094BF2EB82E45DDB2692C786D59065169D87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...@.....F.......pHYs...........~.....IDATh..kl.......w...8..lo..I[Z.@Eh.E..JE...Z. $..A.....*%mDRD.|...J.V.....(..Z.`{...1..v.#.ww..~pm.dw=..]C~R>.>....s..........%5........J..(K..T.2... J....p...$.8..Q...R.X..B. .......yK]t!r%.....Y]..\"......(.,le...2.j...i.W}..bKSmg&v<...r.r.*.l..d';.L]..)..X..mw4t.7'm...2'`~..M...I...U}dB.n;.}]..A).n...Q.....E^.P..Z.^.).R........'........&U.....'...p.7..../.^..F!.*W...~v......U....E.-....0h.~9.#.=.6'.....%X...>..O%.)f.....U...GZ.PdK...O..&`.O.!d......>.T.YQ...e_.8...8........L! .4..A?0U...k.....5._[W.5.._s.eE..AU.[...(.v....aFc6...#l..se}........5.W...o.Q.i.!..T2.m8Q..V...4.< "7fb..J?.._...AD._...../..#'...qe.]W...y.v.E..s}..aI..\..+......U.j.s7T.x...T.}..%.r...<.62........U...O.d...t//w'..)..]jL.|....{.....}..(X...~..j6T.Z..;.........{.\I....Y.9F..C..L.t~|.r.J....x..wm..IBwnYNY ..7M....:.W........s..qy]i....^....*.dm.[.,...A6.).<^.M.h...W..1i......w..}<.c.PU...J)-..W..n.\.X....1..$.*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://eus.rubiconproject.com/usync.html?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x159, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.905397647076195
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6H/QyIlSi94u+xqRHR1sXqUXFV5ileOE8HdwWpt5MUemIa:6f7bU4pqz1sXTBic/2wGhemIa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2C5F5FD6FADAADC439DBF3438255DAAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:37A668B162D579AC3D741780EE53D8AD5C986C1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58F740FE64999300550C7E6EE72685301E268CBA620A307352A62202A3F949CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:60DDA1C6EC1B2AF171D669C357A13E958BDFD620D724E99DE110062FC8F7BB274F2B8AE2A5C342B7A989778B6398E30EBFDAF1145D8A8DC4D331F81D6B7A1FE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................."..N..."F...TI.3.&N...E:.N.12$.(R$.rG....cU.......f.dQ.2w.t.).2tL..,L .Rvb..ZF.F....33..)..&ck".@;..u,...l.&..!...J.J+Y....zR;F.ml^...k..N..X..!r...hQ.D..v+.vUp...\..z.i.M...?O%A...D..<O......eC......[.,Q...,@.[.\).55..4jr.wX].._,..C...a.............^.....l.{..&....q...9.3Y%.}/.s._A..rp....b..^Z.ug.\.??&....m.U.:en<.W&..6..........!.`k..i.}~Y.U.....4..S..Tk...I.)l..E._..[\y...1Y...[4.4".-..k64..|.6.eG.... .z.k.6.q[V..H2...v..._...y.\....5.s..Y...)..>.0....&...r._B|.!..P.v...G..-S.'.]....Lc.E...y.......`..f...g...+............................. !"01#2@AP.3....................@R~>......??|..j.0.Z...o....M(|.-~5Z.a.Gl...!..n6.?W{.V...Z........8.c.G..%4=.d.A_S...L..$u.s..Q..A(..s.z..ed..2B..wgr.N...d5.G..'..2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x132, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.913796010595758
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:XrFuFqxQ3A5orvmZiNjEIk3xngwP/ts47RidxboIpGs:YFq4A5orvm8Fk3Fg0FscRiEIpGs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:443C117A889F0568EC192CADC896D7C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F23A5ACF3235A204E9BA2764D21D07D2B1CAE82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D72D38FFECD48B0F587840C62F6639D4367552B480691E681DD53DDB38D84D50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B0A38786454D0AB61EBE3746FC8D32DBDA1A0919FC2BE36EB31EF556C7FA48DAD536AAAC6A9B098AFEBB922326D4A4127D974F90C144ECF16A576A3B2A5DEBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................8u..\.c..%.N[.K...&.........2H.v.n..&.@... l&.^e|J..)..._......xx...F.m...o7..6CM7]...d..>]s.......[7G...2.o....[.f#t......'.<9...yl......JH.o.Z.......7abG.m@.<.....o.[..:.2..L.....Q...>q%S..^2....j..x..%.D%u..8...Me.4ww...H....b.QkU=.....T..2........`'."..&u..M. L:.......L.....9X4.2LCD.0I........E;1r...2c'.X.M..s....b.....`..t....0..W.m,..l>o.....gf`.i3.+*.uA[k....7.a..Q]..O!......c*..D#8..'..8z..c.Ma..l.z.|RZ.Eg..oc..v'..s......f`9.*.............[..k......[..4JMnq*..R+.E.f."U..%.N...Y#H...u"..._...-...........................!3."124 #ABC..$0..........'....Vdrd....../l`B..-.:`..H.l..|y..{=.&wdq.79....!FH.x...YW~7..yt...../h....;.N75...hk.k.......O...[].....?c.A.y|.3....#.# j...y....Sv...F...4<...xuM0...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x141, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8981
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.922769182918997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:pWRcejW5slQ5xvXUPfXbqi+BnG4g0INxYPTnK+2BbSU8R54PwRY:MRcHsO3vWDqztG4ZINGP7z2RSR5er
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1F27D2E145755976B28610A3F5C6E66
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A406E94D13D2C50B4733B6746B7D4A98DBB0A763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B994A89BB761793EB63B30331AB41E33106761158D75BDC3C96FE848BD890CBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:133C35A06480A8BB0BC755E8D02D25F38907289CF11CC1465F8C0EF1F4987CC20CB793F60F532C8065A12AD5502143C9B1086D178DD3CF73FFDFE2559FF6D585
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/ee/97/77/ee97774cfeeb4cf79c0c43089f1bbf05.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................e3..W].....3...^.._-...Dm."4..9.].r2.d.a!....[\v..YW$.2D.M5.=W...26..a;.....b..t}....|;......bV.z?..i...}.@_..>R.~?e.nz:...P..x.k.-.I*.D*g.c8...@...pW_......<3..2\.4...EYZ...]~W....D*z+...Nf<..c.LYT).W....J.....d..F/.p..D..Hlrz..v...cb.L.)[-C.h.H.U..`..7J..H..5.W.&.....e.]r....V....1m,i.C.c-],.mG.s...a...2~8.VR.:.n..h...-s.H+8.YP.;..yr5.^..,..Q.uI'.....|...)..J.."..V.....5c......Y....$.o.O.^....]2.;L..+D.X...\d.R.....OIi.Em5.e.LK..G=D.....]../.]/.......J..`..T...U.5R\Gc..z'C.)..p.2#.". O...8.....-............................!"#1.$ %2345ACD...........u.u........3..MMM..?.n|.@%g..b..I.]......*.f........~.}MMM..1....X..Q.iA.Z......N_.h1........\..T.}B...1.F.....g.5.~&+|....O...YVMAI...T..XcX.. r...<%./....12..9..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1559
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.147350532659564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:3c1spC4GrcWs6bF3aQqNkgkJAyXgt6HJoBhAvVIVNKfWy:3iW7GrcWvsQqNkHJA4pqhAvVxOy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6696B055BB5366555E86378921BAD540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4D1F1E1BF77EE3B89C202A8D1E36F8577143E392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:08EA4D17C4D9D76BB9902C1A271F1EFB669C2550D6C175BD8ECC90A0600AF650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8663ACA866230F1F919707FDDF8AAE251FD18ED1EBDC8662674559A9150DC38AD907CAB4D485DE7B458009653CC39128D6DCF08D1AB00E95FAB279E0D6CADB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/60x60_RS/ba/d9/75/bad975f60f19b488ae4b4a148f9ddfb7.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......<.<.."........................................................................j..{R..;e.5cP..>..'...n.....;e.t....$.$......g....+...........!............................. 0............G...'...G_...c.. ....)...p.F...\lY$...f..V.b..\9[W....F.b.b{....S5.uc.E.,PK,..Ht.$.....o..4.....F#..UU.yGtO:.@.`b.~.<.v.Z(...8.........................@........?.......................@........?.....3..........................!1A"2Qq. Ra...#$04BSbr.........?..j2.#Jg..../.WVgi.n.-R.'..A[.r.Fj.^..b...f..H99..Y'!.<.wG..B7.d ..v.i>a.P.mm.Z.+3[8xUJ#..."...<.E..f0.....L..O.p....~.:.m$E.h*s.!...9......VaL..8r0.%#=.zC..+..O..&{.sO||..h$.L.0.'.......Q.w..oL...+`./...F.....%..,Q.dju?....'....................!.1Aa.Qq.... .0..........?!.i.5`*.n....4.u.......{=.>*...}.$._.7..K.(p...V.q.J..E.j................/.0...P.[.....E..Tb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 234x105, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6383
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.882915411086255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:mLgcx80fkNdD2bCOvBcQt7qbA7zuFePakVy2+xPzP8R8ApFVdgSd8m4UxYT9b2:KdSZ8X8bAqGaFv4RjFVhdT4GYT9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7C71E3EE0C99808C9A76A4831450A95D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD3105E00831354E0ED1CF2C6B5FE5700B1A0F6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A19B21466EA5DD0ED91B36473B2182E5739EF7D63D46862F1D01D0CFEC046DF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4D8C1CD63795A42C278A025EBE018648B97CFFBE1751181F1313A4ACB59B4FA3F5E84CFFE3B2CB7DED33C98565B6120B4B7F5D77485E491DD218FE9E6683D687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......i...."..............................................................................Y....d..ki.y;.....S9--.y.j&7..d~.v...."Y...H>].......dN%.A.>.....I.......Z.<1..G....T.r.ARD...J...^iC....d..<..f..(..1f...H.....;;m6q.C...a..Q..[..oc.u...|. ...1..g.G..Z/8../....\.... .........f@y.........i{.kb.=.i.r;3j%.4KP..FQ..~a...K..1.O........W*.....@..u.A.z..@v\..K'\...uQlaU.D4.1d....>...t.!(F.\.%uYE...f......x.g...Y.\K..A.:....i,.Z../.O(..2..L..\I...[L..}..L.$+.p..."Oh....%.K..P.#5...G......g.F.m.k....V.U.P.gH....^a..Y..VZ,.b.OB.....?M..%.....J.[K....+............................!1 "24.3.A#$5..........f]..q&..\..^3.....^#...zN.7^......u.....W..3.M..P.....*,.8.k( W!.j....&d..2...f..R0...4...9..b...(C./z.B.d..f|~L...G.......|...3...v.r#..L.w.3..;...>.........i...q.~..]...?...1....A^0%.<..k...jL..q.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=a208d9366469aa64&fi=973fcf215cc8f9ee&uid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.543314185160938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:hYkuP4RrnnJMCRiJaE/kPDiBg/ev4NkIu:BCg2aE/k7iBg/fN5u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF731667F516CD61F16F3BC51BC7022F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7D806825A2A592004D8198BDD43345018348454F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:47621529CBF6593564B2CE4ECDEEBCD86260A70425692FD2B833FE1846D67216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7FF688A4565FF53823C3F8BC272451EC40002C1B3BF92EA90869656ADB985EA1836C812F447AF2890E85002F1F0492FBA03AC55C55D856FBCC18F317B3B075AE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://hb.360yield.com/privacy-sandbox/topics.html?bidder=improvedigital
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>ImproveDigital Topics API</title>. <meta charset="utf-8">. <script type="text/javascript">. async function getTopics() {. try {. if (. 'browsingTopics' in document &&. document.featurePolicy.allowsFeature('browsing-topics'). ) {. const topics = await document.browsingTopics();. return topics;. }. }. catch (e) {. console.error(e);. }. }.. (async function() {. const topics = await getTopics();. const message = JSON.stringify({. segment: {. domain: '360yield.com',. bidder: 'improvedigital',. topics,. },. date: Date.now(),. });. window.parent.postMessage(message, '*');. })();. </script>.</head>..<body>.</body>..</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (539), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):539
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.598912011399093
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:iWRSafoJfAAf/0HR8/JKAX8iyyyyyyyy9/yF5UFWRSy:iWSa7Af2tAvegy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07DA4F027F7F12613DCAE4E26C25A6C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CDB7051ABE6EEC8126CACE4503A1E94FBE53EA3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C25E9C93CD91E782F9FED1463383469EA2A23B80556A6DA6E97D0083170D30D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E542E97E814BA1266B55D51CFEFA69BACD2148B24A5AE12493422F2F46AAB4E2AE5C6908EB240E9BC27E764B9F2FBD9A96289F16B0F31F6997340061E7D4B4F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.fetchClientToServer(java.lang.Long,io.id5.fetch.request.FetchRequestBody,java.lang.Integer,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.String,java.lang.String,java.util.List<java.lang.String>,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604737523
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.738149333192866
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUWJ/3e:4JW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://b1h.zemanta.com/usersync/prebid
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,...........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.180396798017211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:LVdcb3+hp6z9K/llOCl2JoaSCwCe3LczmiUUVQ4BJTDZaPy5+61WSCdAnUj8FySK:Lxlt2goUUGI05JT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C6CDB6C2F89BF98124C3679A3412FB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6092AB06CE74592F454C627399903E549B577892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D01D7E89B4D641722A6EE3361A74140F0271768FA9C0FB75168CC1F3DC90AD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B4173E337483EAC74FE4DD555EA18955DEAE51E5304EA2AC2D7814D8327224109436BE64103C4C6FEEE63616D1D932B84A9007EAA381FF913AD793A54E4BB9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/shared/tbframe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * tbframe.js. * Taboola frame injector. * 23 Feb 2014. * Effie NAdiv. */..(function () {. "use strict";. var MAX_INT = 2147483648,. publisher,. currentQueue = [],. processTimer,. QUEUE_PROCESS_INTERVAL = 20,. reIsAbsolute = /^(https?:)\/\//,.. /**. * resolve relative url to absolute url. * @param url - relative url. * @returns - absolute url. */. createAbsoluteUrl = function (url) {. var div = document.createElement("div"),. encode = function (url) {. return url.split("&").join("&amp;").split("<").join("&lt;").split('"').join("&quot;");. };.. if (reIsAbsolute.test(url)) {. return url;. }. div.innerHTML = '<a href="{url}">.</a>'.supplant({url: encode(url)});. return div.firstChild.href;. },.. /**. * creates an iframe and appends it to the container.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):291105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id5-sync.com/c/102/10/0/9.gif?puid=1278371019819826727&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):291105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?pid=22&sid=y-5JYBr9dE2oLPgKULtuib6lBUBeAvQWuOu4Y-~A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606504869456808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:YNYxlYryZjTYBcj9uYwjeyYAjItYQVYuJNY8bONY8b7:YNElhZnjwhCytexVfJNTONT7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A8ADC821F07193B69C15F2555CFB928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:67697FC0E3FDDC6DE35969C8701CD556C10D361C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A791F97D9F7AAB959F5F6A9FD097BD4039B7C998BED18054BE3E0455DFADA921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B1E5EF46ED721E08598F307CFA78B80F74E417505E645614AF48FFC801FE1746D26E306A8ECD596DA25E3337861C5405ADA53F7503E8071987C24289689641E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"segments":[],"segtaxid":null,"cattaxid":null,"contextual_categories":{},"shared_taxonomy":{"27248":{"segments":[],"segtaxid":556,"cattaxid":557,"contextual_categories":{},"sddan_id":null},"27440":{"segments":[],"segtaxid":552,"cattaxid":553,"contextual_categories":{},"sddan_id":null},"27443":{"segments":[],"segtaxid":568,"cattaxid":569,"contextual_categories":{},"sddan_id":null},"27446":{"segments":[],"segtaxid":566,"cattaxid":567,"contextual_categories":{},"sddan_id":null},"27452":{"segments":[],"segtaxid":560,"cattaxid":561,"contextual_categories":{},"sddan_id":null},"30345":{"segments":[],"segtaxid":558,"cattaxid":559,"contextual_categories":{},"sddan_id":null},"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"global_taxonomy":{"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"sddan_id":""}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=8103fa85295fbe60&fi=b4bf08624b3d31da&uid=7941013446971489210
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.656274311509394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7e6LrU+9vWZq2gIujuloiPBL7nVTu3Y9UEeiIjWoMhfnP2GJOxDURY19BP2Gl:NgUd3ujurBXVTWWoMJnuY49BP5tKgcy1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5D1AA49038BA2EA7E58B263E345D03CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BFAB9C91588FB3D1EBFD82C77DCF3F33A5441AC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BDAB80691E7462EBEFEC80E819CA1C53937A210F19E43E1992C56C9DAD854651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1BDA6373BF16490AF7A3DE2C434C67E3DC9C01D2F96053A3D9C30BE45CC0D2ED75E642EF1165B627231C0EB39E817C28CB92591E3C3463A30CDB26B1CE6400F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......$.....k......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...7IDATx..o.1...)(m.....4.*..H.:.ag...U./.#.$f.3Q.N.&v.v`BbI.25.@"..S[..^.D!..b;.s..#E:...w.=??..!...fL.C...y~4.../...6..?.].v..3.\.......kg...B....,.K..R.%.}7.=...W.0F.9..q..^..8..]A%#.+...N.wK..r|.L.ulr..h.'\!8breU.e/......xz......k.o.n..\..Xq...R%...v~VjK.......*._.6.t._F>./4......q.r.b.7,.O.HAkw.a.._...V.r]..0...c?..N...v.4U....c..g"W..z..q..LZj..Rc....kxS)......-r.".....*.U..?....Q.5(.....&2z/......;..-.c..).?../={In2......O.o......b._.~..._.._...)..K.S1.......B0..B...v.;..:pA..aos....f...0h.`...<..Y.J...c.e.Tn,.....Q,..#_.?.U..0uuQ..|..&m..-...*.(..W.N.+...Y.?Jva..,.I.*g[.>-e.fr.X......l.~t.W.@......r.y..DP....a..o...+=z..{t.F...sg....7V......E.d...m.X..b..j.=.*X/.D-c...+..36R*..._..d.reU.r.d... ..P,...`.p........y..d..5...f.1.ZH.......K:a.t...<..%a.K..(...\!...%.[(....pV.@?..`..7B9`e......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.3244093931715555
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:pQl:pQl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E9F190F9B5EA0F9DB4312975CF3C5053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F4ABC79790FD990766A27995CFC3E4F7C350F2E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FB4CE9BCA5BDC15E76E3F7AD190A83BCA6A0B499257ACC7281C31231697DA075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C1FE1963878432ED2143CB9186715EFE051C9D5B397383E78090DE46FE3A3449025E48CCBF3E3A0584A96E69F7BAAF92F7886977F4002CDBF6DE7F7E8EA469BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[null,[],[],[],[]]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):56228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.784894281949069
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:v21Wgo2FD1cDnMq2JUFStOwkPcVvP12/R0o3u55yj:kBo+JMM3UFS0P0dER3eyj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3846A5D32F5C042EC97B85EEC4D6CDDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:31635644B3540837F11DFC98C12398DD158A13AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D434AD89E1EDC5F81B27A673A326F4F9D4EC095FCE23A0C9835AFAB8034692A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F09D00D458958530C583C3561D3E8C399BBE4D15B58602A77F3461BF52670413710C5C8A5BD39DC609347BA0115F87242BAC62524D0F2A2CCDCAEA5DB397FF10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* ===================================================. * bootstrap-transition.js v2.1.0. * http://twitter.github.com/bootstrap/javascript.html#transitions. * ===================================================. * Copyright 2012 Twitter, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================== */...!function ($) {.. $(function () {.. "use strict"; // jshint ;_;... /* CSS TRANSITION SUPPORT (http://www.modernizr.com/). * =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://dt.viralize.tv/px.gif?deal=cmp&ev=impression&url=https://diggita.com/v.php?id=1614530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x118, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.936357002037273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Z3bD8VSNHdRhHFwUHe+dgZR70TJuZXhWc2PlzwQtODzLYOQbj//M5JQ6jWKJu9Gp:xkCRhH2U2NWHws8LYvnmQWWKJOGp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E21A565F0DE8CF36501F5D08ACE00E1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B7D354169051D0D57C383F77250277428360586E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:75E2ACD477BB42597CAA499CEDB962173B863CAD166DF910F41DB5B6EA705EC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4082E0579542BB437BE475920D45F2AD1124A5D176220629E1898A3304FA43B630A32DBA94C377004FB00461BDF955A338F75041FD2382AF9B2594D02EBB2C7E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/49/0e/bc/490ebc32afbf203ced6ee6d7e24f98a7.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......v...."............................................................................"....S?GJ...Z.._.pY...Y....6.SX.2...TS4.e.`1.....w.M..-.....tn.......K+....,..:.9.=.xH&.......O.X7.J&=.a......F.X..._.C.^Z.v}.c...d...n:.......}....3:........z..k..^..u...h5\../7..4!..md..V..*.1..S40.W..[.Yv....:IR2...s..w....;.>../Arc..u..+.....Y...`...%.yY.1.]37.3~.F%.......;.X..yr...b...b..8..2-.....u]...i...r..@.(.iC...;....W..L.?D....(...|..G....JLl.|...[.;3cR37y..9.g......z.v.7s~......`...Oc.3...1<..>opb6...t>......ol..P.H.3.[.d...%.HR$.e.}.....1...&l]%..$....(...........................!.."#1$24 A............[...K......*..gL.B..>....|x......'."M..K...Y!..E.~.Y...f..3x......|S....D.....p..nv.=. 9.$.....)..1Q...y.r.".d...8.6...6e.Bqu).&.A........K.!hqc.x.y+..g1.........K...fwN...v..d.Z.lu....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=6466/tp=ADFM/tpid=1278371019819826727/gdpr=/gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A37.116&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A115%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604787638%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956154772175482
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Hj78OO0LhA+7903zZu0t0xagun6Wkg7cSkpVV6L:D78xOh/a3zk+qagu1/wS4V6L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A338D82B4E4B199F5AD7E0740707CA06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8D9CFB63091703F02C629BD2B942076FA9C42D20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:73DCE9D004B554734E25B6586598227EFE396170824C0C2AAB7B040CB125FB91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:075B41BC224208E075798F1D5D6631B6BCC0B5311FFAEB77E3B9657CE660138E0886E3A83DB3CEFC9251CCDAAC3573791E9D06578569B5DB68A7C92B05FB3D19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................'I3.X....#|......O..i...5y.rI""1..C....p.....2j.t....5.....n.Wa.W.\.p*w...G#..UPc...../w.......dhn@.sO...E8Y..B.....H...K"!...r'....r5..I..0...f....%...+....^.........=..H...29.k...`x=...b...F.+...2.dW.V......;'...B.;;H.......H!I..o...+.[I..Chk..F$.b:Fi.... ....N..7V........j?B...N...V.>.@.X...qa.7:.}.AR....}P..{....hG....."......M.5.G..F...C..m*^.5c.h......=.bgU.-.dqj#..]>..V.....C3..s...C].w'h.Z./mi.\..@lq;y./w......lz.uP.....;Ea.F.Hj......w..n..x.....t.....\.n}s.t...ty}U]-Xs~.......).3j6I..J....d..u.>..J*..I..|.f<.d.l.!........g.oJ.8;...e.^X>...byri.}).......F.8...5....Z... eP..=].z-Al}Ho...c...z...>..*{x.GdqN....p.......I...x.Q.......S\~..G.^.}k.S......d......M.v L..v..O....j.3.....v....J.;.X.;.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7995), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7995
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.749563024830918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:haLRwVItUHwl/HNUzgRhu1joX7BIuEZ9+Zn5LBT2zgAO6i4wEszB2mCH5Dc8Vayv:g5tUHuHNUzMM1jy715dh9RF5CVc8vv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E3C3FE9CC24BE7D0FFE4674DD6D11A42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E51A724E6C2B0CE65651EBCE4A0F9C9A13045FFE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BCAE6FA9386AE2AEAE3F0BD182C2CFD8EC9A5455D67A2CBFDB195B39BFEEFD47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:73407FCBFD2FC7C4C1069B1800F7CECB5C81B012B6587269B98F852CE5F44A7D0BD383C3DD87D26E42AA4C63DD7DC539B2873B79573696828162A57B3B46F7C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(545))/1+parseInt(U(509))/2+parseInt(U(501))/3+-parseInt(U(521))/4+-parseInt(U(574))/5+-parseInt(U(568))/6+-parseInt(U(576))/7*(-parseInt(U(536))/8),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,351265),h=this||self,i=h[V(543)],n={},n[V(499)]='o',n[V(528)]='s',n[V(540)]='u',n[V(512)]='z',n[V(525)]='n',n[V(565)]='I',n[V(577)]='b',o=n,h[V(530)]=function(D,E,F,G,a4,I,J,K,L,M,N){if(a4=V,null===E||void 0===E)return G;for(I=x(E),D[a4(551)][a4(588)]&&(I=I[a4(581)](D[a4(551)][a4(588)](E))),I=D[a4(518)][a4(583)]&&D[a4(496)]?D[a4(518)][a4(583)](new D[(a4(496))](I)):function(O,a5,P){for(a5=a4,O[a5(498)](),P=0;P<O[a5(553)];O[P+1]===O[P]?O[a5(562)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a4(548)][a4(519)](J),K=0;K<I[a4(553)];L=I[K],M=v(D,E,L),J(M)?(N='s'===M&&!D[a4(585)](E[L]),a4(497)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K++);return G;function
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x92, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885656630124397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HnF8JPgZWQyxh5feelfZXeMnCD//Gwnht9I95MSEs4Xm2F51Rq1JC0bGOL0Jt:HnfByxXfh3VGGMhPS5Mxs422FRqG0qOw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6BE39EFFBB20DFEC46AEB48F865D9B87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:16FF90B28218A34D6A034626EB29DCC51E31536E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8488BDB866587BFA5265E30B11A7DC2869163D1F9972EFF57C6C9BF13E70F781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A6B0EE10434FA082EFB8D21795830A82F2648523195320F3380ABB18830877128D83A5AFB8C02DA075039DDBCACDC0A7B661476DBBA346EE903961C75D83235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/4e/1c/86/4e1c863fa83c6d1ec8087661a9474015.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......\...."............................................................................e..x....Q.U.S}S$+I...0..y....Tp.....6#.p....z.yl....hy.....\.].Sm...?_(*G..4.R.e....0.SY.,.v.P.~v.q!..3...3M.r..$..N.H].9 ....!.6.....FW..DG..j.|E..x%C.2..[.aW"'t.s.u..M.H0n.".}.1.f.J.~...M.h...e.M...Nt..4...0.]o#....J3j.x..;cRe...;..m.FH~.*b....~.#v.gk..........!.`4S.2..6 ....G.3Nj.1!.&..:.^.@..i...}.n.Bz....3Cr...W.T\~V.X.DD....gP..;;..Pt...H..E...f..#........"..lo...........-.........................23.!.."#14.$. %5BD..........X.u.2j....}.=.~.p.>......{4..M.(.(g..L...1..M...B..6...P..U..t.........w..........9.|.f..$w{'*.%.S..><.r.,[.T0........KE....j..H"CO.4~M"j..r.F...s.8...2.2PQ.$.L.~...t%.s.}..[..-....R.s.6......3..6[...u%....jS..n...e..JSwF......b.`.k.A.V14..;...%.8.q+Ry#..y..jz.OnI.-.....?.Q.P.%D..u+.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986311903040136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.72289488304709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YxhA9cSVX7EXpOiJshCNNpAcANQDxPnp78c4r:YnxmX7UChWAcANQtPnp7N4r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:24631CF3724DE61C58C02A717F890E70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D2E070FBFDC53A2556E6C273862D3CA988D02F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:386ED6F37ADBFAB533CA6F21A3530F1E8323CAD8FCE7D8953BC78D92FA1F284D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:531DF666BF6F47F2B679BFBF2A389F624F83CB309426AB972B15911087F7E6A5FC075E4F3183000F7C36EB33A277FC86C27FEFC0B2E69B182A165CD60F1C2C63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"TDID":"dfbb9702-4479-40f1-a28a-82ba6e7e15ee","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-10-14T17:19:55"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x117, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.914183334460756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Tot6MYuH5myIARkEho7CIAlhG+NF6hiVbiMepNnIaSafV:TorH5BF7oeIABEhYMnIjafV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CE23DAB0011165F5A48A6DAC1FFB2A4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CCA86A2D14CA0155CD3EB13F5AF0350C5135FF7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C156687B9C70915B630A53E3D754A36B902BC6C1150B713AEF1E7E3A562743F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A451B7FDB4E5FD981E8B41A9887AC7FED4AE0EFF34DCAFB99B7862C6BF9B7DD644AEBDDED797A98DE53A39021D23D700D6FEDC96FCCA9396B1DC38758B2AB9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......u...."..............................................................................66.}d6.].g..rj2E.".[.0..Pl...e....s.........1.4........>...1N.n.H.../-..5..8.....c.y+.....].......>=.y+k...@...in...k'U..l.Nh....D......*TOi.P...2.u.....3z<.i-.I.l...p.....}...GM......(=3..Of.G.V.3`..G.O,x#F.K...v........U.i.,.HG..kjJJ...KX.......v..r6...6.ev@.P...j....XmX......J...j..m[RP.AJ....H9l...!...Z}...$^A..WA"..!....^.U.....~..Y.L....9.Kj.Uu...V.T[.U.`...\S@...T[yI....;."B...S@&z...X..t>yt.`C.g2...-..#6H..RAv.k.k......"y.3s...e.........X..e;...8..W.2)..W.Fe.....,...........................!"#.1234..$5A. .............|..3......~.K...A_..b.y.y.+.G,..S..d0..7l..e.,o..xx..FFG.#...;W....Ly.,...(..G...Z....,O...N.5/.;..`d..Ld|"3l...r.....@l^]..U..%6.)..FK.S....!...s6.>..N..}.|.cR.6..8..FrT..B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=o4LVwSgTsB&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.540256599845699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:V/gqCSZR0EkXF1MsjmF1MIMZxGSF1MA2ytxeF1My:dgV80EkXF2UmF2IKxGSF2A22eF2y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4F7C99103B833858C31D950F4EC9D6FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E6491F87A699AB2660B1C3241F193B1CB8EA64F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE58A0DE9788A3737BD68841A7CC7E229FCB72CA6EC8B4D00B8853015971C609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D87CD5ABF47D18A200E458DCF0A6FCFDA1082CAB73AF04B594843EF8910398161E1C2040383D00A464883762BAAAF9CA1FB3B4CFBB3B7B7CF286B831D64EC0AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://vpaid.vidoomy.com/sync/urlsvid.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[. "https://creativecdn.com/cm-notify?pi=vidoomy",. "https://x.bidswitch.net/sync?ssp=vidoomy&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}",. "https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-vidoomy&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy=",. "https:\/\/pixel-sync.sitescout.com\/dmp\/pixelSync?gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&nid=120&redir=https%3A%2F%2Fa.vidoomy.com%2Fapi%2Frtbserver%2Fpbscookie%3Fuid%3D%7BuserId%7D%26vid%3D{{VID}}%26dspid%3DCEN",. "https:\/\/rtb.openx.net\/sync\/prebid?gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&r=https%3A%2F%2Fa.vidoomy.com%2Fapi%2Frtbserver%2Fpbscookie%3Fuid%3D$%7BUID%7D%26vid%3D{{VID}}%26dspid%3Dopenx",. "https://image8.pubmatic.com/AdServer/ImgSync?p=156498&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy=&pu=https%3A%2F%2Fa.vidoomy.com%2Fapi%2Frtbserver%2Fpbscookie%3Fuid%3D%23PMUID%26vid%3D{{VID}}%26dspid%3Dpubmatic%26pname%3D{{PUB_NAME}}",. "https://cm.adform.net/cookie?gdpr={{GDPR}}&gdpr_co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28160)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103731
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.914801234750653
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:WINIw9PT3QxPTGWTvPTQfyUTvWRPTivz9/RuzfXNejfvzEt47b/osblomUeh+1uy:WePT34PTGWTPTQqUTv2PTio6to
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC2C144ECE83B69D1BF9A4B78BAE626F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E22D678FA016ADE75555A294DE3ABC1C8C3AD85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93167F21276A44943C423F74A6E694C8D076DE1112C3433E3A2927EB6E856F90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AAF23E0B3C6B01FD251B4B30BD927DF411EDBE1B0DBAF44B745C440B8B35A217208D8E96F3F39BBE9D3CA5E02842EDB68970DD3F425B80BD6BF55BFF2F2EADCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/requestform3.js?siteId=27465&formatId=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.....if(typeof window.whatToLoad != 'function'){.window.whatToLoad = function(adId, args){.switch(adId){.case 38 :.var lib_corner_video = document.createElement('script');.lib_corner_video.type = 'text/javascript';.lib_corner_video.async = true;.lib_corner_video.src = 'https://cdn.themoneytizer.fr/ads/lib_corner_video.js';.document.head.append(lib_corner_video);.lib_corner_video.addEventListener('load', () => {.setupCornerVideo(args);.}).break;.case 6:.if(!document.getElementById('tmzr_lib_footer_slidein')){.var lib_footer_slidein = document.createElement('script');.lib_footer_slidein.id =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x105, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.856912636043125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2RvsL0EJwdLQJMEj5qnbRB9eWXulhKcblrLCMFR5UIG8Qrc7i3WHf5Ay:wkwQqbD9L0hKar/2cOWHf5Ay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:19196A0786C15B3CDFC1141FA16A90B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F287741F7A52C8940DD6D0129602F3D1A7BD93C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B84C47066D272A65B71A5225965AC9E5EBA19E6277104CB2EC7AAEEADD542C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4ABB5B90A9D5FE49CB64A899E80FF2B199F3D3505AC6E6AE9E2B058BB3ED1582072260AB33383142E154DC9A01F526DB6E627282C288AAB2DA754C6E25FCC955
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......i...."..................................................................................s^..ezZ...SE.jI!*.5$....Kj.Y.5P.%Yl,OX.(!..tQ.F...m.z_..*.S.q!..d.7....^.Q...u~..?.....m!fi...Pj...R.....c.z.....3....)....w.,..v.N.(S..cE..qe...YH.Y...0J1*Y.~..o[...3...L.~..(?.....Tn(..Z.]3.H.2..*..Cu.'.../...yy_X.|?6...1.W..K.^b....4mV.)...u".%.t.`..d..........|....>T..$..E.......,lUw(....n..i.b,(7-..2].....(............................ !1A.."2B0...........>F.D. K<.;.}..O....@......6.e=.!......O....i....(.e;f.'....^9.+9...v.l..A.......V..J...u.H.C#fuY..H..f...0N.V..N....,.Vv......F.w.mCO...<.Y......p..,.v.+.?..5...i.........A...Vi{.ku.u....m_.Q..uN....{.......y\...p..;......".{o..YM...X\8..N.\=.....A.d*....&..@+7O}J.!..{.A.=........\..Q9G.".....&.fk-..u..lA-.R...mK..98.....'l..ZM..X.Ha.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (452)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1349
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.443346688226912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:2QI7OYytHZpQsWDroRrOk4RASHUAAomRRvCNvWc/MpnWX+39BnSRCNVCJIc/MpnT:YppXfodO5OMMLqNTkoXKnSgNqdkoXKtZ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:03413B3F49478E4D490C7AFF367A781C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E3E5BE359BC30E6D03FC77C4D6884BF926C0B119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8557027ED2AD7D35D4764D6E6CB5B16F53121E7B5D0408289D0369F3BB67FEC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:96B292ECC60EF1426748BD64C1287362401673CABD230AB48CC771A7E13D64395411137194C22135414D51BAD0C1D97A784354210AE9AEE9EE8369C633D664C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){.function run(n,t,i){var a=new XMLHttpRequest;a.onreadystatechange=function(){if(this.readyState===4&&this.status===200){var t=n.createElement("script");t.type="text/javascript";t.innerHTML="(function() { var load = function() {"+a.responseText+";\n return this;}.bind({}); var _ = load();__CMD__ })()".replace(/__CMD__/g,i);(n.head||n.documentElement).appendChild(t)}};a.onerror=function(){};a.open("GET",t,!0);a.send()}.function add(t,n){var i=t.createElement("script");i.type="text/javascript";i.src=n;i.async=!0;(t.head||t.documentElement).appendChild(i)}.run(document, 'https://cdn.pbstck.com/user-sessions-b6ed2f5.js', '_.userSessions.pubstackAutoconfig(' + JSON.stringify({"endpoint":{"gateway":"https://intake.pbstck.com/v1/intake"},"scopeId":"dd8810a6-2df6-48d7-a782-399ee88c1ff1","tagId":"31da3e6f-656d-4479-baca-20ac98f5172c","sessionTrackingDisabled":false}) + ');');.run(document, 'https://cdn.pbstck.com/collector-eae2d9d.js', '_.collector.pubstackAutoconfig(' + JSON.string
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.e-planning.net/um?uid=2235120242622599392871&dc=4d76b6ce34af74c9&iss=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1802
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.805444311110428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:o86mwx5ixBoNWdjm9bs/FeZAB69BSCnOCOcejOFa1LMkm6fUgvCFvgaqhMR6PeZx:hw5ioNWJvc2s9BSuO5P17fUc6ihDeZx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DC45791E534223D16A4D14FA1A1A5F4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4C5DDEFDA84B00128001D316D2F7DFA434166894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4BF7264F30DEEB81D01C84F1391DB13744A4ADDF86AF434CFD1D609CEC819D14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:21227312A4753A68B5CF9207EB441C12863708EBCC28D6958AED4E9E999765E27E7A990CCE32872ABB07584A28915099D5088C17146160543A18ECA0C7CE7110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/templates/images/close-retina.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...d...d.....p.T....sBIT....|.d.....IDATx..._h......o2i..^....4....1j.b"E.H......r... R.[hZS.O}P.}h+rG....V."].B...l..K..-.L..&..n..`RB.63......e.s~'....9;.c.1..c.1..c.1..c.1..c.1......a.fSMMM..w......&!........?...!r...gvv.X6.=.x.-.@.....=ED..X...1!.R........9..-.@._....E....B....%..;::z:.>C...1M3BD..ITo|B.1(.x+..NV.F 5....i..h..O"....g!"J..3.H.G.q.X.%1C:;;k.....)EC..0..'N........ioo_Y*.>..A.P........A(=e577......{U.cN..]uuu...BI. .....Y......Q5.khZ.b......?..@X.'}+..;....CD......+.!.i>JD....Q{,...............~..^vm....=822rAfQ.,.u..G....FX.S..*........TROY.i.....83.....y._/^..<y.R%.S...[.F.........z.x..D"G......R...bo....{..uuu.....mT..|..?....vww.eppp.P....m..R7.i..u......^....1...e..M.6....a.K..3..x.....o...5k....}^..../......6..u.3.\.{...i....y.8@B.)..<._.i.D...4x=~xx.R%.....m...l...@L.l"......J.a..M.ht.._...EJ .x..@o..~C.B...!D.q....Hcc..DtW..^C.V.s.9..u.},JJ .Xl3..J..^(.....D.......v!.."....W..u.].....7.0.y.f.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2049703256023845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:aVNI3Jy3FqGdVFXNfk7Um/yK7Y0dSvCWiWWxNRko1U:aLk0h3XNfk7Um/yK7Y0dsCWiWWxNRko+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:45AD75E3D5E2FF660ABD399E94335944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E1B0F0A5450C3C178437DA8409675F7BB7D2203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:460C9315645AE14F611BB2BEEE880FC2E17AE6B3967CC020F5557CEC8FF1F35F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1E703F443ECC9D48D7988E97655F83065FBA99B6291720512014B885368FE7AE4F759E1EB8F072E8A1396FAF17E8E345918DBE2CBDEB7140FD0EE73B40E3FDE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..............h...&... ..............(....... ...........@...........................&......^........s.J.....................<...b...........L..n..7........w.....r..#.........z.A..y......j......................V......@..M....}.........1..d..*...........d......k..b..........P.......G..s..Q..<..^.......!.....|.............%...M...%...4..F...>......l..?......H.......#..........;....................{.....".......2......c..f..........(...>..x..H...%......0............{.....5..?..B.....w..t................}.%..&..&..1..2..<............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.592918834790744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJA68hsG1gfOXREDP7SHJVIHesHscgAETx6WdIkfTDqXTXBLUgAf0PI:Y9KQOfDKGXLVIHBd+TfOkfTeXTag6j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:32188103E4792D80014954ED37F271E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6971051D0CB741349C8D7BD00FA8CD2B9BFF182D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:859E1542DFAB7D0180B7249A402634AFBB76FB42B68922F7FB2479B15EDE8E9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C526389432E3C17263935A409F1FE57756E514F35C731A12BFE7746F9A2D346ABBA8E2DB5FC4395104E7E8A4FC67038DDB45EF204BFD20A6B4ABDF2709424883
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile_id":"d216be1efb46b1a9012243ffe3598487","core_id":"c983d5f9fd1e9d3eaa72b449f0ac185ca02c886f3d392297ead7eee273419a1f","expiry_ts":1732209600832}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], progressive, precision 8, 1000x563, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):73789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9859289368943065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:h8k/KOxpvbNpiBIinV44oF89QOQODyTpB0iy/9cdXPP3NbyhpT3eViHjA:TZNKI+6ijQSQpBikXPPQTEiHs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B285548FAD9128C17679BB6D3DE63713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:02DD6983DA43786FEA81DB6CDC8E0461CF68362A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DD61974BB3769C82C939E24327B9DDE40CED2762BF0464FD100A9DF4E2D4188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1287A963F818B8A3AB2BDAFF3F6641EF0A064E114F25CB4482C3B26F8E2F50CDAD52EAE8603F666C4D8A1B481F68969F805897458CBC54810AA3510BE771E0EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiOxo6RwjSPECDXHQKEFE5biSijbSlwlMmV4QQwxIWszARgG6Kf9cxfp6LEaaqy1Ons-ISwxh6quzEOLj-BhW5CNdanG6jQVq-lRjHxGEKSnmPeUN01kvil37V5pqzal3TD2VIgVefPFyOyPGfL3mK_ObkAsVMI8IdgMFIxx6GE96Ux9zqZkdsHG6rNUoUp/s1600/Largo%20Pietro%20Tacchi%20Venturi.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....&.&.....lExif..II*.......1.......2...............i.......:.......Google............0220....................3........................................"......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......3...."..................................................d.2L..2I..I..).N.:L.I:,.L.,...^*N.....-*....!.Ef...B...:t..(..$.I.Na.,Y.).h2I.$.I'..H..iA"W.<.=..1fL.....L..9F4.en8t..B)$.t..$.$.&I..q....H0Nh..t.$.$..'y4S0.9>.W..M...i(M&L....<P2...vI'I:d.d.2I...Q.f....4.Z...N.S..R..J.).!k...C.......QfybW..^..ShDI$.<...u..I.&t....I........I't.I....;e.]..y.< ..Pd.3..Z....I...(.t...2vI.M.I&.+.g..E$.I.R...&G.b./j.......M..E;.Y$...4...I2.4Y..s.x.QI.gI&N.&JsQ$.E.,..'w...d.(6l..32.fL.S2d.......!d.&Sh.:M9.Uc.ffd..L...2N.$.&t..yJO$...)...Q..fe.I..&h$.%By..Y.8.Jo.......<.a.Q.34R...).$..4.$......r..I$...=..b.L...h.$.PL.b....&JL.md..2k...#0.1Q.Z)).g....d..1.$.;.$....t.hEE..oA..3!...*..f h..'.&R..O,.;Z..A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.180396798017211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:LVdcb3+hp6z9K/llOCl2JoaSCwCe3LczmiUUVQ4BJTDZaPy5+61WSCdAnUj8FySK:Lxlt2goUUGI05JT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C6CDB6C2F89BF98124C3679A3412FB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6092AB06CE74592F454C627399903E549B577892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D01D7E89B4D641722A6EE3361A74140F0271768FA9C0FB75168CC1F3DC90AD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B4173E337483EAC74FE4DD555EA18955DEAE51E5304EA2AC2D7814D8327224109436BE64103C4C6FEEE63616D1D932B84A9007EAA381FF913AD793A54E4BB9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * tbframe.js. * Taboola frame injector. * 23 Feb 2014. * Effie NAdiv. */..(function () {. "use strict";. var MAX_INT = 2147483648,. publisher,. currentQueue = [],. processTimer,. QUEUE_PROCESS_INTERVAL = 20,. reIsAbsolute = /^(https?:)\/\//,.. /**. * resolve relative url to absolute url. * @param url - relative url. * @returns - absolute url. */. createAbsoluteUrl = function (url) {. var div = document.createElement("div"),. encode = function (url) {. return url.split("&").join("&amp;").split("<").join("&lt;").split('"').join("&quot;");. };.. if (reIsAbsolute.test(url)) {. return url;. }. div.innerHTML = '<a href="{url}">.</a>'.supplant({url: encode(url)});. return div.firstChild.href;. },.. /**. * creates an iframe and appends it to the container.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=e64f73568d2b3c34&fi=b4bf08624b3d31da&uid=ua-df6e0457-a850-3d87-bd86-6186c3e039e5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?pid=74&sid=8577559516271013857
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 39 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2842
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.890478782103321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:avVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDW/6FgLXG:avyWDtvYQtHfxKc7OnseTDLfZJDWSFc2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:137B1F9F81930218685EEDD628560751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FED5A979732922B4AF0F577F11785B39580BC59C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82568EE1044CFE1A5F28D94E55FD0B83BE22CD80DB9E99B99ACE460D0EB51D0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43D9DDB91CAB04B5DC754649D278E864957835BE5736D8F9E3C9083433FE36ED687176999B35D0309A3BF368CFA5DD88F9EEAD9B4FEC5E996468EC9AF5E24E3C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/diggitalogo_floating_bar_small.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...'... .......a..../iCCPICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.3....b.Xy.....eb....~.1.9. v...G...p......+.5....q..y..^.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x140, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7841
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.913705957904834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:tqk2sJr1Ts5RRdr4KuUYCvsiOqvLtysGpInd6Q5:wkxr1TkhJ0CHzIsnkO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F4A9F36B024EA832BA8F509B6F049705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9CE1C48BB204CE2CE54CA1E10E05BCAE5B9259D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF8D8484BE2C19CA9F22690CDAE954EBE2F8DCC16CDB77816B7C2958F0094459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A884A37DEB449E5F9F4D81E1C4417E9388DDCA0A5F34CD49926009C83EA197BE1847A4E31953B9B91863B25EEFEB11EE7FA54059DA4AB061D51F0D1A7B498248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................w.43...g)^Hw...e..P.z!...=.#.......:r.;.......W...9.J2.tJ......(......trY..4........*.O.......}./.....".[.B....-..i..:`TXr..=M.tah.*.dMr...+..~.[....y&E....#..M2.9(...9..O.r4...S....(......O...%..Y_'..Q.y..B..t."`-.6..$[A..)......&....}o,.S..>yn....m....`L..v.5..3h..M..eY4..|tY.\...u.H....HW....R.I..s.....z./wJ->Hp.b...w.....j..|sz;.aW.~......e.d......Lzf.r..[...=M.1.- e.@.x.j.^z.B..}...........c.~t.p.Z3,B..0.Zp........R.z.:.?TE"....Q.9.....P.@..X...[+..../...<.f`F.1.AU.@M.'M....F~..+...H:Jl...hi.....9..........?.~...3.....b....,...........................!. "123#4.$A.BC..........zm{.M.>.........lS{...Y.rU2.~v?..n.c5.ZYy.'.,.M......i-`...;s...p.u.Z4...M.}/.n.....U...].l....$...5.).....jU].=]#.l...=.\[f..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65062), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.322632187623304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Hi/eo4Gbo4417losCC6s9bGJ4y8uwCE3YYNAPXAY1Xt54wihqhw9honAd+TmRmeO:Dlosp1v+52bmeJRQH8G9ZJsCj0yedEGM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4C9E039F569134C5B349F9B1C47871A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9AD64EE6F24EAD3FCF9C9296503E6D2FE8A4E55F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4102225AAF3292A0E70525EEE2C37251BC7CA520FEE4682D1B8BBD1A1E57C9F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A00A13D812910849D7A8C6C2B0B789756A9FBCC866FCBD3ABFAEEAAD78A6DD41EF21D0399F82DC05D7FD57B0DBCEA72F888ED21CE6116477BA31E249EA2A5E5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced.sascdn.com/tag/1097/smart.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*_hs_*/;var sas=window.sas||{};sas.cmpIds=[2,3,5,6,7,9,10,14,21,25,27,28,31,35,46,47,54,58,59,61,63,68,72,76,77,79,84,90,92,104,105,112,113,123,125,129,134,141,162,165,167,168,171,181,183,185,198,200,212,213,218,221,222,224,225,227,229,231,235,236,237,242,246,247,258,259,260,264,273,279,280,282,287,291,292,294,297,299,300,302,303,304,306,308,309,311,312,316,317,318,321,323,327,329,330,332,335,340,341,343,345,348,350,351,352,353,354,355,361,363,364,367,369,371,374,376,379,380,382,383,384,385,386,387,388,390,392,396,397,399,401,403,404,405,406,407,409,410,411,412,413,414,415,416,417,418,419,420,421,422,423,424,425,426,427,428,429,430,431,432,433,434,435,436,437,438,439,440,441,442,443,444,445,446,447,448,449,450];;window.sas_useTopicsAPIData=true;;/*_hs_*/(()=>{var t={414:()=>{var t;(t=window.sas).utils.extend=function(e){for(var a=1;a<arguments.length;a++){var n=arguments[a];if(n&&"object"==typeof n)for(var s in n)void 0!==n[s]&&(Array.isArray(n[s])?e[s]=n[s]:"object"==typeof n[s]?e[s]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.963978349103369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:l9Sl8P53RhwA5n2LsVYhorHnrQZ+0JCo4xlk9yJA+pxcZKIhYyn:ly8P5rwvYJrQZ+isDk95mc0qYyn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:79A5DAED0B094F5E8A24B1F7B7D75C40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3FE208FAE0D9971920226583107D83496A10459F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9FC4779CFDF66E19DB02B7D0A197333192B5D62F43FE156E2923850B4F923C51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2B89369BE0C67387292EA3949D55AB63449255760884B107997C0A974A3B6EAC73568A488B8FF9F2029D974D9184E1D5C2BB65F8B3B2A07A9D9BA88321DBACB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................F............................!."1A.#2Qa.BRbq.$3CD.Ss......4Tcdr........................................@........................!1..AQa."q...2.....BR.#b.3CSr..$...%..............?..S.SR.MJ..J..&.<('.9...../W...y.n.E.@.jB....\:....)9s9.Z...ZX../>C3.H~,.;]i.c....%..Tl....$....m.H..~C/Z./v...`uV~...,7.x...._:.......bT...t...d..rz..;...^$.... }'.j7J.U......w.gE.3.2..#].n...HH<.M.S....EjH..>3^z:)..$....7{_.T.....k.Mnq....1..M...m*>.....m..T...[4KQS......!{H. .;..&..7.e.h..aM....`...:...[.r.V..n.*..'8.."(......S-+..P...dT./2+.H.)....pA.."0.....R."A.4..s..p.T..........:.4......-M+F}:......"..4..;......G....l...|5.M>8W..+c..<s'k.|..gCg...T.I.g-..H>.a._1t..V.=~...Z..u+55*T.SR.MJ.5*T.T.O..p..J.D..1.'.U@,.OeE.......>...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.540256599845699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:V/gqCSZR0EkXF1MsjmF1MIMZxGSF1MA2ytxeF1My:dgV80EkXF2UmF2IKxGSF2A22eF2y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4F7C99103B833858C31D950F4EC9D6FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E6491F87A699AB2660B1C3241F193B1CB8EA64F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE58A0DE9788A3737BD68841A7CC7E229FCB72CA6EC8B4D00B8853015971C609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D87CD5ABF47D18A200E458DCF0A6FCFDA1082CAB73AF04B594843EF8910398161E1C2040383D00A464883762BAAAF9CA1FB3B4CFBB3B7B7CF286B831D64EC0AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[. "https://creativecdn.com/cm-notify?pi=vidoomy",. "https://x.bidswitch.net/sync?ssp=vidoomy&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}",. "https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-vidoomy&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy=",. "https:\/\/pixel-sync.sitescout.com\/dmp\/pixelSync?gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&nid=120&redir=https%3A%2F%2Fa.vidoomy.com%2Fapi%2Frtbserver%2Fpbscookie%3Fuid%3D%7BuserId%7D%26vid%3D{{VID}}%26dspid%3DCEN",. "https:\/\/rtb.openx.net\/sync\/prebid?gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&r=https%3A%2F%2Fa.vidoomy.com%2Fapi%2Frtbserver%2Fpbscookie%3Fuid%3D$%7BUID%7D%26vid%3D{{VID}}%26dspid%3Dopenx",. "https://image8.pubmatic.com/AdServer/ImgSync?p=156498&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy=&pu=https%3A%2F%2Fa.vidoomy.com%2Fapi%2Frtbserver%2Fpbscookie%3Fuid%3D%23PMUID%26vid%3D{{VID}}%26dspid%3Dpubmatic%26pname%3D{{PUB_NAME}}",. "https://cm.adform.net/cookie?gdpr={{GDPR}}&gdpr_co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):270853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.286129987028566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zwS7wS3B+wSswSJwQ9S/YvqEDShQ2SWSsSuQcS/Sal6UTHkNgNQvz1WOnHuvqaHk:zwSwfwxwOwyGYvqEDMhDlNRmbvkNgNQ9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EDBD23FA9702E2E70DAB83D80EEC7582
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BA67CC8CFC38EE46D285AFB1D144445A41B83F8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E9646300B93FD73EBB72254FE9CAD451BF957CA54A556AB0C8BE7DB421A38931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB4E0F2781152FE28AB1A258B62FC651EC8AA97BEDC62354B87844F7BABBFD294F6191C366D3DB1B38C989BDF66502CD29F4D5EDF14A233938737B5AB14F2F80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20240501-14-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){e.TRC=e.TRC||{};var t={PENDING:{},FULFILLED:{},REJECTED:{}};function n(e){var r=[],s=[],l=m(t.FULFILLED),c=m(t.REJECTED),u=t.PENDING,f,d;function m(e){return function(n){u===t.PENDING&&(f=n,o(d=a((u=e)===t.FULFILLED?r:s,f)))}}try{e(l,c)}catch(e){c(e)}var p={then:function e(a,l){var c=new n(function(e,n){var f=function t(o,a,r){"function"==typeof o?a.push(function(t){var a;try{a=o(t),i(c,a,e,n)}catch(e){n(e)}}):a.push(r)};f(a,r,e),f(l,s,n),u!==t.PENDING&&o(d)});return c},catch:function(e){return this.then(null,e)}};return p}function o(e){setTimeout(e,0)}function a(e,t){return function(){for(var n;n=e.shift();)n(t)}}function i(e,t,o,a){var r;if(t===e)throw new TypeError("A promise's fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):940872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.352971466719816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:aPn9K8VI1ZIVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0ZX:In9xVI1ZIVkDc1qME1w7riubkaYcNWVx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:566077CCD6220792EFEA6BB2CC2624AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF955924254954EB99412E3A90D7E32FD32AB358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ACB4D137E69289C55EEE9B97C652027C64C70A40B8A4435E30CE6D589F05E240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C58DC7231704F85DE278199B9161399EAC02D711B8D84B9E755A8631D10E81FA5AB66B1CA89EE7AE47C5654D22269AE4BCE1482B8F7D7FBABD165B128D8D772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/impl.20241114-11-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20241114-11-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1902)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1930
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259085137319225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:+zJhaFBhh69XAarBhh6KwQh6SrN0fv5lXDRaDW9rkP6yp+IlAMrHnL:+zJ8PkXtPhOTDRaDWVkP6ypDl/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9C8730227A121B3F5EB03DEFACF0BD16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F343761E2687A30B9146DD86C632F3204DD4098A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:83E432CA25DFCE3834CE0DA6B52AEFD14FEA84AF71E9F13EFCA0063A1AD7E321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F027119F5996AC7BAB134CD9977BC2F7C41B11E9CD3BB7B1EAE16088E6EA65E2969ACA20EC2868821EE8FC4A440E2EDA1431C562817F092EFA2277FB6756BB05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/google-topics-api.20240501-14-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20240501-14-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics_sdk)return;a(TRC.topics_sdk)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function a(o){try{const t=[];for(let e=0;e<o.length;e++)if(o[e].topic&&o[e].taxonomyVersion){const i={i:o[e].topic,v:o[e].taxonomyVersion};t.push(i)}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),u()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function c(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0)return t}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(){window.addEventListener("message",o=>{if(o.origin!==t&&o.origin!==i)return;const e=o.data;e.error&&__trcWarn(`Error in browsing top
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (350)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.184313354325655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HOZGJjf0WVeSKSarNjN9p1lo10JaQH50OIWfBRSpmJXoJyEyIr7ZMF7j9O5/pP:uZejMysrBoCa6BIWUmJXUyEzyj9Qp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8A6687E3A13CE34134536268A2640B71
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:780653E9D6C03584121942986F813A57FD6A7102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB1D3DB22D58CF8A918B8BECF54D0AF7E12BD58AED23866B3FDBDFF90048D309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:683CCED98E31E66BF34AC98C3B93FB2F1E1A0EE0736F9B35045D33E0701FB64CEA6E73CDFDB7AF5C9507733B411AE0455D1F511E6E27A50C676D80EDC81F3E40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/mn/t_files/mnm73.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* Description: Men.ame CSS file Site URI: http://meneame.net Authors: Ricardo Galli, Benjam. Villoslada, Dami.n Vila, An.bal De Castro Licence: Affero GPL License (http://meneame.net/COPYING) */.. #map, .commentform.warn, .warn, .box, .searchbox, fieldset, label, .button, button { border-radius: 3px; -moz-border-radius: 3px; -webkit-border-radius: 3px; } ..#header-top { font-family: 'Roboto', 'Helvetica Neue', Helvetica, Arial, sans-serif; } .#variable { width: 100%; min-width: 790px; margin-top: 30px; } .#header{ width: 100%; } .#header-top{ position: absolute; top: 0px; left: 0px; width: 100%; height:30px; background-color:#EA5A00; overflow:hidden; white-space:nowrap; z-index: 900; user-select: none; -moz-user-select: none; -webkit-user-select: none; } .@media (min-height: 600px) { #header-top { position: fixed; } } .#header-top .logo-mnm{ background: url('https://www.diggita.it/image/diggitalogosmall.png') no-repeat 0 0; background-size: 80px 15px; height:15px; width:80px; marg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x20, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0788839912500965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U8KW7VW0y/aWu1WnmcNTSGvy4QKzEDfd3:UBEfy/QAl1Ssy6ELd3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9447EE2F1F0D673F802664B616677FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:110B12890DA85DD0BA013D16C05602249BDA41CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2E2478C849B5FAF73414B0865052EC41BD2B122396C90C84A70E7BCEAF26CC95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5AD26ACD04023104D6E9CCFB2C8295D9F22AA7747E94A4440C5CA48EB03FDE4B463F666E99300D72F859C05F9AD45BBAC74BC9D24B03B5B117270129FC4C545C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiOxo6RwjSPECDXHQKEFE5biSijbSlwlMmV4QQwxIWszARgG6Kf9cxfp6LEaaqy1Ons-ISwxh6quzEOLj-BhW5CNdanG6jQVq-lRjHxGEKSnmPeUN01kvil37V5pqzal3TD2VIgVefPFyOyPGfL3mK_ObkAsVMI8IdgMFIxx6GE96Ux9zqZkdsHG6rNUoUp/w35/Largo%20Pietro%20Tacchi%20Venturi.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................#..".......................................,............................!1.BQ2Aa"3................................ ....................1...2QR..!............?...l...5.....4O.<+.Iz..aX.c.=............z[...i..(..s,.~...G'.....l../..{.\).Sa...H..3........mE...3.z.T..QE9.A .%X.=..`...W.@$.c.1#~.Z)..mV.....TELj\e.&q..|&?Q.?.5.w....../.z..U.q.?3.......I# ..O...-..k.W.X,.D.....zQqvA.g#...M...bOo.\'..S-L.Iy..f...x.>._......F....X..B.k.C...w.`....j....RMP..8+.D*....@9.mN.V....y..[}...O.H..3F..4`.....;..j5...NE..%...uq$..**.L..`....|...X...-......Mo..;.Fif.e8...v..F.Y.#......./b.E.l3OP..@Pt......y...g...}T..i.[......h......1..5N..U...&a..EC~[..|}:4h....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.05035745801859
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:AWR2AOGKYgP/v++XRgnwSo8KrHzqw59AybQtHe0ZAqdhZhN:1/iDXRUb8qGSyEtlAChTN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:51041511D28E6417BA394F775F87DA93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1CB228C8F2634C310F4E836DEB3701031C2EFEED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:50E55A95E9DB7E15E936FB087BE3B7F51C680F4902D4A19C2A15467D29678CAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B156E5CCF0F71B8A0D982D559A87F5BA6FC12CFE50423B3A78207E8F689F9372F456704394D6E5CBFC0852991E80A4CFE24B4ECD92416ACB2175A0E561AADD1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.themoneytizer.fr/ads/lib_fs_close.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function verbose(label, message){. if(!window.top.location.href.includes("tmzr_debug")){return;}. console.log('%cThe Moneytizer - '+label, 'color: white; background: #ec144c;border-radius: 3px; padding: 2px', message);.}.verbose("FS Close", "Lib initialized");..document.addEventListener('click',function(e){. if(typeof String().startsWith != 'function'){. return;. }.. if(e.target.id.startsWith("sas_defaultCloseButton_")){. window.adsArea26328.isVisible = false;. window.adsArea26328.isClosed = true;. window.adsArea26328.refreshRate = 99**9;. verbose("FS Close", "Footer slide-in closed");. }.});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14827
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.180396798017211
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:LVdcb3+hp6z9K/llOCl2JoaSCwCe3LczmiUUVQ4BJTDZaPy5+61WSCdAnUj8FySK:Lxlt2goUUGI05JT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C6CDB6C2F89BF98124C3679A3412FB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6092AB06CE74592F454C627399903E549B577892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D01D7E89B4D641722A6EE3361A74140F0271768FA9C0FB75168CC1F3DC90AD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B4173E337483EAC74FE4DD555EA18955DEAE51E5304EA2AC2D7814D8327224109436BE64103C4C6FEEE63616D1D932B84A9007EAA381FF913AD793A54E4BB9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/shared/tbframe.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * tbframe.js. * Taboola frame injector. * 23 Feb 2014. * Effie NAdiv. */..(function () {. "use strict";. var MAX_INT = 2147483648,. publisher,. currentQueue = [],. processTimer,. QUEUE_PROCESS_INTERVAL = 20,. reIsAbsolute = /^(https?:)\/\//,.. /**. * resolve relative url to absolute url. * @param url - relative url. * @returns - absolute url. */. createAbsoluteUrl = function (url) {. var div = document.createElement("div"),. encode = function (url) {. return url.split("&").join("&amp;").split("<").join("&lt;").split('"').join("&quot;");. };.. if (reIsAbsolute.test(url)) {. return url;. }. div.innerHTML = '<a href="{url}">.</a>'.supplant({url: encode(url)});. return div.firstChild.href;. },.. /**. * creates an iframe and appends it to the container.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):534
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.396794149366922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7N+lu99lLQXqu+p7n//uWkKKvMtbzm7XsARFxip+RQepik/6/7:A+kLqquCr/j3QXXDxo+OepVy7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AABC2E5B095C575194B4124102DEB28B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A8D93FB96815ED77932DB4752D7C79ED4E9FC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C06784004EB6D464184E4ACD1B11A4B43BAF5507EF29F0264E06461496059C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:28444EA96D576B5BC55580D481F74961C9D65B178750E42B287799E92EF9B56BECF185BBF517DBF78DB496595DD3EB045CCBC251090D4ADF0E64112EF4942F29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............(-.S....PLTE......... ..,............^........y...............ZyF].]o.]....c......q.'3EmMr.=_z9b.........$......'4u4S.+NJ....hV....S..(.../=e7S.#FN..u].wHq}...E\V2NyT|.Or.3T...y..E,C.D^HfsqKx........x#IeTE]^fN........fK7tor`m......vg.8z............IDAT..=..R.0..O...4.4...4..BQ...U................mV.?.........S..F....>"*..m...l?...wx.w.....q....Y.@.e..wq92y|e...y..1.q.r....zwf6..v.\....v....7......2....-5.....H.f..._.a.K.M..HU....C.}...,....L......W3!De......U.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.946866337271803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:NxLibzKPqC/GmhH0x4XPWQSSeSRxofA5Wb/dQJ8HooQFe7z:NxibGn/GmhI4XPBxqb/dDoUz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3FD30B825505D5460455F4C0E8AA8102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5FF2B14ECCBF1238F41BCE3CB64D63CA3F4951A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:609416AD606C13B1FE0F180474D05C919C51BEBAFDA3DE34E1ECE7BB610318D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A172F59CF046A9B88869D0639B33595BFB38DF6EB15D8546DDF8416C6B2A262E1840516F545A84B11AB28F4EC4546A65BC662F467877D550BEC24B3BA6AB9DF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................j...$.:.@..C.aJ.&LI..q...8..U&.%.^8...r...>....:._..!..9...!..L.0..I.2...............b...ys.=s}....!.+..(...Y{h.IH.jsQ..)g[a...j.<.6.i..L..7+..m.r.^.^...x.....o.u...pt3};....=&.....s_...%.:JU[.5.t...../C.\.......:.>.....*.h..5.v{.uK.h.R^.WZ.%...>....=..W<.o\.cZ.6........u2.^5...l..8.R.........y.w..swy.N.\9.t..-...#....:~.....V...C..f~^.zJ...-.7L..n.z..+e.V...)...NiB%.\Y ..'7#v.'.$.4.2..(.ig./g...O..n...l.L..$5......([.A...3..KR.L. W%q.,......w?A....H..b%f...n.Y...B.Uz...R.#.8....b9..p.t).B...!yD..f..V5........2..h1.......h....b.P!..q..=.9...g..O.3.EE.9....(.j......,.Jyn\.b.d.O>..Y.%s0%d.*.R.CHfHa.S.......J.H.J.T.....................................!. #2A."01$3.4BC..........#R..B...8...........W..N!...P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606504869456808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:YNYxlYryZjTYBcj9uYwjeyYAjItYQVYuJNY8bONY8b7:YNElhZnjwhCytexVfJNTONT7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A8ADC821F07193B69C15F2555CFB928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:67697FC0E3FDDC6DE35969C8701CD556C10D361C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A791F97D9F7AAB959F5F6A9FD097BD4039B7C998BED18054BE3E0455DFADA921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B1E5EF46ED721E08598F307CFA78B80F74E417505E645614AF48FFC801FE1746D26E306A8ECD596DA25E3337861C5405ADA53F7503E8071987C24289689641E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://kvt.sddan.com/api/v1/public/p/29567/d/50/s?callback=&gdpr=&gdpr_consent=&url=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"segments":[],"segtaxid":null,"cattaxid":null,"contextual_categories":{},"shared_taxonomy":{"27248":{"segments":[],"segtaxid":556,"cattaxid":557,"contextual_categories":{},"sddan_id":null},"27440":{"segments":[],"segtaxid":552,"cattaxid":553,"contextual_categories":{},"sddan_id":null},"27443":{"segments":[],"segtaxid":568,"cattaxid":569,"contextual_categories":{},"sddan_id":null},"27446":{"segments":[],"segtaxid":566,"cattaxid":567,"contextual_categories":{},"sddan_id":null},"27452":{"segments":[],"segtaxid":560,"cattaxid":561,"contextual_categories":{},"sddan_id":null},"30345":{"segments":[],"segtaxid":558,"cattaxid":559,"contextual_categories":{},"sddan_id":null},"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"global_taxonomy":{"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"sddan_id":""}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30754)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30846
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.421697022167391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:aDGZCeHmtvstVvBhyThURsQoJEh/epx/O+CyffejrQJkYrELhMQ8BpT3R:+EtVyOWqepxVHeHQJkvH8Th
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E16B2915E1E0FF198168DF2C58F4294B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF1F3053AF3E73FC43380E196702FE1FDB86B903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:84C24B56DC75DE673D3D044586D6CD7B11EF2B5268AC8A35E19A2B4BA4FAB8E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D631C3AE49BBC10843A6C5D9B9A552AD13138B308C08ECE13D313EA4B908FE45755A7F14C8AD9ADB891158945082FF6118A19995BF158EF4FC83C39BF587CAB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://api.retargetly.com/loader?id=1473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:./* Version: 0.0.241 - September 17, 2024 15:52:02 */.!function(){"use strict";function e(e,t,i,n="",o="/",r){if(e){let s;i&&(s=new Date,s.setTime(s.getTime()+1e3*i*60)),window.document.cookie=e+"="+encodeURIComponent(t)+";path="+o+(n?";domain="+n:"")+(s?";expires="+s.toUTCString():"")+(r?";SameSite="+r:"")}}function t(e){if(e&&window.document.cookie){const t=window.document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]*)\\s*(;|$)");return t?decodeURIComponent(t[2]):null}return null}function i(t,i,n,o){e(t,"",-1,i,n,o)}function n(){return([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,(e=>(e^function(e=16){const t=window.crypto||window.msCrypto;return t&&t.getRandomValues?t.getRandomValues(new Uint8Array(1))[0]%e:Math.random()*e}()>>e/4).toString(16)))}var o=new class{constructor(){this.enabled=window.location.href.search(/[?&]?pubcid_debug=true[&$]?/)>=0}debug(...e){this.enabled&&"undefined"!=typeof console&&console.log(...e)}errro(...e){console.error(...e)}};const r="cookie",s="html5",a="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=281/tp=ANXS/tpid=7941013446971489210/gdpr=0/rand=817913625
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340718976442997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Yq9dJtf4PZyHDW3JOogqXsmk8FmgvsShbIecXqkyxyTu3UDRWUkEbRBvMJRe:YeLtfjHDOgqXsmk8FZHc6b8Tu4RWUnbP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8DDCAD15243A40803A5906C32B0CF8D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DE94D68D1CFABBC4874A99BB48DA5BF1CDB7151A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5340A7697CA5CD8988CCD06AEF44ECA9276A027ECC6F1C5F203C58339178577D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C03CBEAA7583C58C58954BD18CEBFECB0961FBFE0B79882040A37C189463F9022C80C308F6AF241A756323564FE14E11A100EC0ADF5A83FF986E752A4299C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bids":[{"bidId":"","cpm":0.00,"placementCode":"26322","w":728,"h":90,"ad":"<div id='taboola-slot-1'> <\/div>\n<script type='text\/javascript'> window._tbframe = window._tbframe || [];\nsetTimeout(function() {\n_tbframe.push({\n publisher: 'themonetizer-network', article: 'auto', mode: 'thumbnails-a', container: 'taboola-slot-1', placement: '286166-MEGABANNER', target_type: 'mix', }\n);\n!function (e, f, u) {\n e.async = 1;\n e.src = u;\nf.parentNode.insertBefore(e, f);\n}\n(document.createElement('script'), document.getElementsByTagName('script')[0], '\/\/cdn.taboola.com\/shared\/tbframe.js');\n},1)\n<\/script>"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?pid=72&sid=AQAJ2D3z2OiSDAJnocfXAQEBAQEBAQCSKrFBYgEBAJIqsUFi&expiration=1731691191&nuid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&is_secure=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://eus.rubiconproject.com/usync.html?p=missena&endpoint=eu&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x314, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957680332115649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:AxvY0qK/gQE8gWb1yS48ctkhvzKk4qf8+IERLvJtqRuL6amdJKsjiSjLu1yO7f62:J0qYfy4dWb+IEBJcSAd0x/7f6k9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7ECB2578E33D73B3F3600323982405BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2FDF8AB557487A56C34A7C93C7F7664BEFE003C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F13C0757327122066F0DF42B1A632A9EA56CA335D7CDB9B0D9A6F9E1F6DC19CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2F2FA24834AF3F1BF488335DC2CB62C3274167E2C3B6919FF569E18D3FF3799267C8975E90DBBB6032880D3AAC8BBE3ADC7E8612812C4A9CB40565E6848E2B10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."................................................................................T..G&;p....9dIKf.K..,.i.. ;8$.a.FQ..&tn....R.....=.../,.w/l..oGs:...Fj..R..5[pLW3uE.4.I0.s..h....!.>....Z..2..|......M'.....X.&...!T..=.h..B.:Eq.#.n..Y.!..Q$C.....V~.L..4...l..'.........tTh..X....V...RC.e.......i...@=.....u.....\{..O.L~/.Z..jy.GC..M.%...Z.V.>.....({9z.1.L.lP. ...i...?_|...........l\...=.~f...0^.nkz.5...q.......t.....w+.m.:4..>.3....}.;Mc....zG.{....)y.+..]...o.........t...X.k..9..\.H.3.6H..9..].t..k...........x..j...W.yo.y.....2-.....rWh....a\.......^.......>.ZV5...=........C^.1\...ck...[.W'`SX..1...R.D....K.O.k..>.......G..9..X.K.}...\..x..xS..r.ws.@...^..W.nV.;>K......:aHy..,....m.ThC.,U...a..W|.....G..O....k....u.z..Z......I.z....[c/|5...A6....4..N...+..6.....[..D...x..G....r.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=ff96d1aa62deeebd&fi=f15ca6ebdf0f7194&uid=2a677770-7477-4b3a-b0e6-362ccee01e07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12216, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984623251972612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:I28j4x3Rlf2Lwd4G4CzHADBwa3D2wxo/tIleHPhY/qA4gEAN5aUdYEXmyH/t8FBW:C4x3A894wHda3D2wq/tIlWA1Qi/2FBTG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:12717B4A013DE862452C4FFCF4E1C264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E38E3130AE984279E53DC2C17CBEBE36840F65B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D2CDB4F2ED4B585D772068DF75C01D0A360D45D27294188FCCF5CEB4255FDC83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AB95699ABC4AAC583006938538D3DCDD71C949746DC84343311DC63E102923A50C9EBA0A542365EA981C86F4099A93CF74C1E6BA92B72BD6709F2DE40BDCC70C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.10/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2....../.......w`../f.........................T.V..j...4....6.$..T..l.. ........be.l..@...DQ.W5..N....kr2...8g.A. .....F...5.).lf...J.<w9.fE.A.2..K|.4.M...2..#....e.^3.z..Zh4..G.S..o.H....hB.k.......Pmr.<`6.......B.m............H..8W..P...={...)......d].\.......p@...(.1,q...m=G.\..P..=m,..g.mY.../......L.m{....I.&.%...vJ...n.Vi....l..`.....R..X,48.T....r......;N2.v=@)]qO2O......\.u$..kq*+..q$.....'......2.Fg....!.4.k..^...&...i_k}@..%..,`......>..$?;.c%..$.+N.d&..o.........!....-A..5...)..(...%...&.AE.P.5.......7...\/.Q..i".h..0.6Z.cL...[u.C..."..`#.o.2..G...U......,..<. q...3.U..6.h..U{...!...C...8...B.\......?.q.P...Q-.<t.......cN..-..b....A.>M.{.]a.),..L....Wx.M..)i.#..&|.x3..).........t...vp.......>..Pc...t.s.k....E.8.....]T..J..........D...h/.5.1..q(......I.+.....b..`.M...:EEP.}.[....Ou.N....B.v...b.........G<..Oyf.P-u.zk..|..'.~.m..?..)W..Z.]=.U8 .&...l.QZ.b.%ef.2Y.n..Pe.h...M...%.`C...5.R.#...[[R.T....2.`..0.@...Z..:Zc.<s..3M..F..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GMyoSt:jFSt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmDEr1dviLKxhIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.938567333813354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:NGibl7k/y86GfM9/9OEExx7UqsYDhv+4n3xmEG/aMXAVw6BYBL6rKIwDarwoebeE:1e7v8+xuAr3AEWAVwnfIC740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13A31ADB079F08C4202041E559B474A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:105EBC1467F671B03F7E3715F6195DE04AF5FC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82E36FB8BC1867F7DBAD328AA8DA84DDE07F7A8CAE69EBBC9FDB55E178F42367
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA8AFE01F9E9DEF182E76DCFB5511055FA79B86B5C1AC44CAAA665E0537703BA341B72ED00F8F90779009046A163F44746568DC6A8371DDA41522E57EA6D9C0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/5c/15/6c/5c156ce5ec09ac431d5bc011e886401d.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................~.t....s...9..9......B...$..-........#C'^.i..I.I.I....:.^.....!.Pid_..yz.0....9.QQ78..vb7..........@.r...0..]...#.@Z..N.........34J..S..m...dn=dx 9.cG.)..%......J9.q3....ia6h.&Y.c....kX.F...jzN..lms'....z....!.n...B.... >e.iF..e....=..i.W....KC{..a.!..ar`]W7./...z\..G..K..l.C..u..Fh.fL^..W....Ez..>b..9......y....KD...^.D...zAW......NaC...z$..-.Y..La;....a...5.........&..E....B..=.}. .x5$@MP...N....9...M\.2'.a.'...(k........D.....,...u..T....k...w5V.'*...3).&.2..V(......}q.JN. .L.(0>..h....(.(...(L#;i..n...I.N.!:wM.3Rx..Wz.).J.P.R.9.`....+..........................!.. "#123$0.4AD..........2. .*...0.N.P.n?|?...........Do.....I.E.E........,.....j.e..j.:.#.A".......{Q...H.$A^....).J.99Wu9.\:.?..P@VK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://dt.viralize.tv/px.gif?deal=cmp&ev=impression&url=https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.469390365096513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KhXtw6A5bqY19Ez1y2AvPmwVRWw7W6Nr3Sxx4hExdGJRrYz+P:Y05/921y2gmwVwwLJ3Sxx4hExsJRrXP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1F431DC94C1F033D6666F0FE637E2D7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:18EE472909D5856FE9684765258C50731EFBBDBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1CC6DE1A4F6A561A6AA75D08BAE33388B2E8905D01753AA41E4886A466D7C28C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5A2D0FB9A5C10B787D0802919D4A55907863949D9FB0211F3324A41F0EFC2BC75EC79F38B666880BB5F0B23A73F3B5AF8E4001FF8116EFF6AA5C2C749E83B41B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(m,n,p){var l=function(d){return d.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")};__qc.apply(null,["rules",[m,null,[[function(d,c){var f=[],a;if("array"==={}.toString.call(c).match(/\s([a-zA-Z]+)/)[1].toLowerCase()){for(a=0;a<c.length;a++)f.push(d+"."+c[a]);return{labels:f.join(",")}}return{labels:d+"."+c}},"Mots Cl\u00e9s"]],[[function(d,c,f){c=document.getElementsByTagName("meta");for(var a,g,e=[],k=0;k<c.length;k++)if(a=c[k],g=a.getAttribute("name")||a.getAttribute("property"),.g==f){g=e;e=g.concat;var b=f;if(a=a.getAttribute("content")){var h=b;h=-1!==h.toLowerCase().indexOf("tag")||-1!==h.toLowerCase().indexOf("keyword")||0===h.toLowerCase().indexOf("qc:");-1===b.toLowerCase().indexOf("tag")&&-1===b.toLowerCase().indexOf("keyword")&&0===b.toLowerCase().indexOf("qc:")||(a=a.replace(/\.+/g," "));if(h)for(b=a.split(","),a=0;a<b.length;a++)b[a]=l(b[a]);else b=l(a.replace(/,+/g," "))}els
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606504869456808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:YNYxlYryZjTYBcj9uYwjeyYAjItYQVYuJNY8bONY8b7:YNElhZnjwhCytexVfJNTONT7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A8ADC821F07193B69C15F2555CFB928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:67697FC0E3FDDC6DE35969C8701CD556C10D361C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A791F97D9F7AAB959F5F6A9FD097BD4039B7C998BED18054BE3E0455DFADA921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B1E5EF46ED721E08598F307CFA78B80F74E417505E645614AF48FFC801FE1746D26E306A8ECD596DA25E3337861C5405ADA53F7503E8071987C24289689641E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"segments":[],"segtaxid":null,"cattaxid":null,"contextual_categories":{},"shared_taxonomy":{"27248":{"segments":[],"segtaxid":556,"cattaxid":557,"contextual_categories":{},"sddan_id":null},"27440":{"segments":[],"segtaxid":552,"cattaxid":553,"contextual_categories":{},"sddan_id":null},"27443":{"segments":[],"segtaxid":568,"cattaxid":569,"contextual_categories":{},"sddan_id":null},"27446":{"segments":[],"segtaxid":566,"cattaxid":567,"contextual_categories":{},"sddan_id":null},"27452":{"segments":[],"segtaxid":560,"cattaxid":561,"contextual_categories":{},"sddan_id":null},"30345":{"segments":[],"segtaxid":558,"cattaxid":559,"contextual_categories":{},"sddan_id":null},"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"global_taxonomy":{"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"sddan_id":""}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20087)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338721920008614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/js/jquery.magnific-popup.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2161433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.062606078196867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:8BwLni+nVX6tD+jTpS5HewuhAxAQ7Al0t:8wLi+nVX6tD+jTpo+wuhAxAQ7t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:767AC6C55441FAD8A6380DC9E34C7EBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03D852BA03FD81E9E4F2D00F39EA93FC48C4544A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE3031DEA7D4F440BA7880564860AADE5A32C1C6D0125F710132D12074EE7F8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA3CC6CA20BDF0045371EB12123991E893EE96DC2D4A4B03C7BF6B7D5B09CED20FEBDEE079A8E81CD9CB2C3B8C0825577D180479292E5935F2CBEB66A90F1369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/themonetizer-network/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return c},ZT:function(){return r},_T:function(){return a},ev:function(){return d},gn:function(){return l},mG:function(){return s},pi:function(){return o}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&"object"!=typeof t||null===t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},o.apply(this,arguments)};function a(e,t){var n={};for(var i in e)Object.prototype.hasOwnPrope
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=4968e041-fa86-4124-a3b5-5c872d9fff8f-6736312f-5553/gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.918619244169473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:k5XZGd99Yzfls1Ni71HFrpfChVq682LEaPqkExY9:UG79Yz8wTp6hc68CqkE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:009F3335BC76E6FE04ABC6298A595E6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C2BBFE08FBF0BE490236DFA77618B8E8D8780A53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7EC784BF19D35153B6DA2500745E42C47142B80E393A46069F637D84605A9C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FCC4FFF4EA552C09E82B295F9907886A3F3AFE31D956983A8FA5D0C7740B06F371DC4624E3FC257521662D0031EDE0F4C8113F5DE4C998123796FEFFC14C6747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/mastodonheader.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:.....1iCCPICC profile..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10591
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939634703318397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:8qaWye0ehXgJCBaywaPu9tgOFTNPmF6ytOdu7uuLFnSYcWqvd4QctuGO94BW:80b0d8BsaPgtgANPmst8uuLFS/VDOO95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B85A35DABAA982C6B408F6CA8F6CF761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D40EF2F28A6F6CB6B68106D9963BFCDD78074D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B3C623FDF5AA4892B44B415A9640FAA1506CE67BDD58359279536A3893F7C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:21E8042173CF023D81C38A603FC962DD49B3A2F39D977DE8B9312F771DB1AE77129FBE07CA686331DB24EC605DC9B014113853D330E1A19DF6BA6FDB5FEFD960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Gw..ww...+h.3a..X..u....Z.Y...)..8e.y.v."u.(..+..P>.6.~.....;.....=.N6V@.'@.+!...5G.`.,....{7..h.4.H)..i%....].s.?f.d. ..H.Y.*....br.M....E{-.D... ;n....iJ.. ...yfF..._..az_u..{...,...h...)..U.....)..<......I4%%+....j..".X5@......VY......_\.....@......J....'..\...k.!._..._.8...=U....A).)h.=..........Z}...U...g[(...3.1....*..4.-..VY.....8JN.B(Y.F.....1.....nW..(Y.NE7..&...7j.<....:+..l.65...yX..A......)....lc...R...9...G..>.y_.M)..F.A].wF>.t.U.Q...U.{T.:.+...T......N..},.Z.?Q{L..E..4..G.vG..^y.{*.J.y.H.x/..v*..U.ZQ.u.r.!.Q.o.V...G6@Y...,...........................!".1 #$02A.43BC.................J2..Q...>KT.ll...#..9.`..9>N...RW...E..6M..S.iO.....eJ..nd....s..=e.B.....X\V.\...+.d.^:....s..#s+..V..-5U..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.067763497346412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:2rjJYn08pigLK1Im1s4H+nMWm3HnkaeH6EchQuHnRhczQZWyYqno:2rlOpifvF+MdHVeHpchQuHRSQZWso
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:17C614E0FAD1C499BEC3A7D0A21555F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:10260E0F66AB969E225B4B982860D1FBFEC68B0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F618D20D85F3163D72432606F3AFA3C17B6C79954F967EC3DF9A710503C9DF4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AD630193DD5FF4C83F029D210D1ADA2F7BA73E2153EB345FF0F594969A3ED21799C3FA995BA68B83FCF609E910D95520152A2669B207CC1E6432582DFABEA567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function() {..! function() {...var lotameClientId = '15238';...var lotameTagInput = {....data: {},....config: {.....clientId: Number(lotameClientId)....}...};....var lotameConfig = lotameTagInput.config || {};...var namespace = window['lotame_' + lotameConfig.clientId] = {};...namespace.config = lotameConfig;...namespace.data = lotameTagInput.data || {};...namespace.cmd = namespace.cmd || [];..} ();...var s = document.createElement("script");..s.src = "https://tags.crwdcntrl.net/lt/c/15238/lt.min.js";..s.async = "async";..document.body.appendChild(s);..})();.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], progressive, precision 8, 1000x563, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):73789
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9859289368943065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:h8k/KOxpvbNpiBIinV44oF89QOQODyTpB0iy/9cdXPP3NbyhpT3eViHjA:TZNKI+6ijQSQpBikXPPQTEiHs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B285548FAD9128C17679BB6D3DE63713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:02DD6983DA43786FEA81DB6CDC8E0461CF68362A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DD61974BB3769C82C939E24327B9DDE40CED2762BF0464FD100A9DF4E2D4188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1287A963F818B8A3AB2BDAFF3F6641EF0A064E114F25CB4482C3B26F8E2F50CDAD52EAE8603F666C4D8A1B481F68969F805897458CBC54810AA3510BE771E0EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....&.&.....lExif..II*.......1.......2...............i.......:.......Google............0220....................3........................................"......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......3...."..................................................d.2L..2I..I..).N.:L.I:,.L.,...^*N.....-*....!.Ef...B...:t..(..$.I.Na.,Y.).h2I.$.I'..H..iA"W.<.=..1fL.....L..9F4.en8t..B)$.t..$.$.&I..q....H0Nh..t.$.$..'y4S0.9>.W..M...i(M&L....<P2...vI'I:d.d.2I...Q.f....4.Z...N.S..R..J.).!k...C.......QfybW..^..ShDI$.<...u..I.&t....I........I't.I....;e.]..y.< ..Pd.3..Z....I...(.t...2vI.M.I&.+.g..E$.I.R...&G.b./j.......M..E;.Y$...4...I2.4Y..s.x.QI.gI&N.&JsQ$.E.,..'w...d.(6l..32.fL.S2d.......!d.&Sh.:M9.Uc.ffd..L...2N.$.&t..yJO$...)...Q..fe.I..&h$.%By..Y.8.Jo.......<.a.Q.34R...).$..4.$......r..I$...=..b.L...h.$.PL.b....&JL.md..2k...#0.1Q.Z)).g....d..1.$.;.$....t.hEE..oA..3!...*..f h..'.&R..O,.;Z..A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 234x107, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9242601175323415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:66GEp+3FQworAqvt6AZj78wmu5iFS+vSowHtM:k3FQvU2t6w7ZncXLKM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0E35017736B62822A68DDDDE0F8C80E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B76E5B51E31149A46B469633C85B57406042C6E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C176962C4895F8BE364755C52E6271F39D05E00062AD1E7CD91E72D2AC60BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C68D61C7359062F0C2A51857823EA56AA1FEA39605C1DF863AEB7915FA86E5DBDA253B06F43A23F99FF03E2BAF441D82818D13D41D92A5EB9F78EE473491EBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......k...."...............................................................................l.z...^..O...+.s...S........p..TJc.&U.3..=n....4..._..nY..Ui...].t...L.s......[S,...m.h.I...Mj.y....%a..R...z.^O.......be....v.7X........A;z.F..^NV7l...Z..F..q...R.Ah....u...q.feRxV.A6..{-.V.c.{...Z<.e...E..]G..AKm....:.......gI...b..<..!./._*.+.M.=.j<.....u./...".X3.S.d.....|...O....|e.uf...j.z......xj...?%..l...Ue.<........3I>.>...D....u.T.j.5.'..N...}Z..<...zw.V.R..T..d@'4..T.T.o.....d.....y.K....cj{.nW....[.z.s.WoN...q...rc-....1..s.~...FJ...KM.&..{.nO;F.4l@m>.l@.G.g?...@.....*.............................!"3#124A$ C............k.Nz...|../(~.........p,..tK:%...p..r:.u#...#;.gr..S.a3..s.g:h..Q?D..XU.e.."b.J.k'..a7+..u.-ZC.B.....5xo..s.a..'....O.X.<.K:...`O.eF}..Gn.L:....*...UT.f.=.e...JH.L.._.:...J...b.4....o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.798538966541769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCfRxYLNHW9/cn:TMVBd/RxIVgc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F0D3EB53FB1F41DD312F1F5696C7124D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF74E93D6E8F3BBC956805317FA1209AED9806A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9179676206755FBDCAF25D2C0958CF0EF14C8A787F38C966B9DBD8013B919F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:20A20C9396F2A3F85AB48FA78D001EA4C884ACEDFA3F878090A3C4EDE29EC27768DC9A77F9BBF6D6C8BC4ED6631C1D1E9F7BD3A9B31BCAE04E3B4473B9FFE5DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><VAST version="3.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widget.us.criteo.com/dis/usersync.aspx?r=73&p=342&dis=0&url=https%3a%2f%2fssp-sync.criteo.com%2fuser-sync%2fredirect%3fuid%3d%40%40CRITEO_USERID%40%40%26dised%3dtrue%26gdpr%3d%26gdprapplies%3dFalse%26ccpa%3d%26gpp%3d%26gpp_sid%3d%26profile%3d342%26redir%3dhttps%253A%252F%252Fsync.missena.io%252Fcriteo%252F%2524%7bCRITEO_USER_ID%7d&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.947564277539401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:4QwDHQCGnvDo6tm/D7M7Ro5EbEZV/UPgzip6IYdz1cV11ZbvT8UdLhUgbi4F:4Qg+vDo6taIR+EbWUP8Ldz1cfLti8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7322B7AAF46CD2769E5170D5D8A8A75E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2DE22EDD78DE92C463E2217CB7D965567F9716DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C6E7A8DA17FE3A342CF7BF718CF66E8E2D2D7CA3978A0829DA4014274BE8C9BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:976B105B7E19124C38FDB746248FBF3B83E5C3A2B3E374D6555FA4F91BD6AA49F1B9CCEF78335D9B913B2633623DA6B0583FD2A8E56A61B5CCD204E9C05004EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................1Z....;7..hj._x..#c..6)z;.D^.#l...S.w<..'.r.D.Ucy....(v.(..i..1..z.hy....>z..&.0?_.w.x.`.uV.NV......ze.3.........P...W.D.A.40...A.B...n]...v2.g.....?O..]aH.Yq..q.9....}..k.RB..i..O..Z.V..0..).4...y..B\..qx....V.y..F...e.*`..C.#S/V........Zfv..s..K.4..N....y...y..;,....)..h.8w..c;".{\.b...$.+..T#.....zyA...*.R9F$..Z..k-M.%.C....g.R..7.R....M7.D...z.u..{H .< ..j.{W.W=.^Q.6j...r..b6....v:...Uy.(..G..;K.{..Z.....f..r.cc.k\..%F.J...S....I<t..pwo.FK...U.N..@V.#...0@=z6..}B.~Icwmo..L)..,);.....U...^;....Ls..3........p99G<...........(.*...xu..X..]..5..pX.Q"9X..ND..y..5\..x........69y&....9...TG...-...........................!.1. "2A.#$304B@..........k..r9P..e.clJ...O-..~...|v9nC.0..n..Y..)~.......G..;.E,.m..m.V.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=ym_user_c6238239-3ad7-4bb5-bd43-3439b0c9d828&dc=dbfd729d40c9c3fc&fi=b4bf08624b3d31da
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 35 x 20, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949560873464738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:6i5f/bVAmdvcgdfgxWDTizHRp+dgtE0ug4N7TrvLqP4jV6H7jH:6IbVAyvBdfgcg3+d90FUDL5Oz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C25C637FD019AFCA514A2DBFCEAEAFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AAFB5A1B048D12639BBF877F7C76CF33160168A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E66068437B0BCFCA9B81E0C02BE18A7B21ADC450834F3729E9970AB96E888F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:366185920090C4B769095E80BFB2619195A58B3A29D802BA741DBD126FDA8C5D7B353585F47BF8EB7326B3283420CD54DD9313D76FAC6E45CE018B5670A43508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...#................[iCCPicc..H....XS....T.Z .RBo.H. %..A@. *!.$.......e.\..bY.U..]].Y."v.....*.X...&$....;..9s.a....t:.2Y...@..@......."=...C..`....'66..2.......U{.Ee......E...H....B......D ...@..r.i.2..!....g.8K..T....:.q\...i|.<...V(g......].B........1_.9....*.....e.w@fg|e3.o.3....YC..k..C$.Y.......].r..s..J..#.T...^...b..niFt.*..I....R..D.>j*Ppa...........r.47:J#.... ..N....4c.........S.b.9S..h.......[.9.....b.o..."qB2d*...P...Y..."'>R..Y....:re.....l.4<Xm.K...i.ey..x.R.......qB.:?.N....#..")'q.H1!j0..($T.;.&.&j.......4c{d...}.,..W. .(..5c.1.pq...Q......xz6.l.....D....,..5.L..@.......{....A.....dpD.@..>.A.....(.....@!....... s..p`D.x.9.D.\.[90J:4[.x.%.............%Q..r..KgP..J.!F.........Q.......}....OxDh'.'\!t.nL....e....4.g|.1n.mz...?..-.L.....p....g..R..oU....P._.\.Gq...a. ..#...=...2.u~.f.e.;......,.m..Bl.v.;....b.......s.!......khp....r...?..k.TeR.Z....Q...D..T..;U6C.....8.+ b..#Xn.nn...)...+....a..".o............x.......K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.24376029711623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rSzLaXxvupdupvSJzXIixDh7dl6x7leJodDWMFug:2WxvuPuBSpXIiRhJlm7lE6WEug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1D04FC7079E40F042D4AA70AFE732903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BB9982521B3776D633533D61BC27E6E212114222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:126DAD46ED7FF24D0109081CC1E261689CC9AD7431EE7AA50166FAAB753E35FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC3E755EC37523CE1826E0D082617E577145595395963B9E044F5C92A1879992511DD383DAF0F011B2C0A08ACAB1EBF7E81609303DB5B9140F5499BC771288AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.. tmzrCountExec(27465, 6, 99);.....if (typeof(Array.prototype.multisplice) !== 'undefined') {. delete Array.prototype.multisplice;.}.if (typeof(Array.prototype.addWithoutDupliacte) !== 'undefined') {. delete Array.prototype.addWithoutDupliacte;.}.if (typeof(Array.prototype.removeElement) !== 'undefined') {. delete Array.prototype.removeElement;.}..if (typeof window.whatToLoad != 'function') {. window.whatToLoad = function(adId, args) {. switch (adId) {. case 38:. var lib_corner_video = document.createElement('script');. li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=43fe7a2d-1848-4b1b-ab39-ac0815c73c5d&dc=4cb5e7f09da39e40&fi=00dfe5a095c5bffb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212766337153335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:pi9YlpiA/ncovvSPN4sNFf/Tc5lazXrQFZBQqg+BY8wPMW9SGZwPMpqi1u9JXj:cY2A/nckvSBf/webrQFZPgCY8wH9/Zw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E0579662FCF9CFDA826DB5676F515A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0F749D8EF2E0E2A1FFB12FFB6491B990F8F41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DD4F53067DD0F0BD875BCF7ACEBFB72E908B5329DA8F19AB48FBBE4AA10DAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:862C2EA4E78E6956C77B646C3823816E86180150262F2AD7B163BC40522ED1CA81415745748C0D0A4AC7869C567019D58A1583D5EAE4F50BCC6382B3E1BD4D07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (themoneytizer_async != 1) {. var confiantWrap = function confiantWrap(a, b, c, d, e, f, g) { 'v2.202005201049'; function h(a) { for (var b in l) if (b === a && l[b]) return l[b]; return null } function i(a) { if ("string" != typeof a) return a; var b = a.match(/[^\u0000-\u024F\u1E00-\u1EFF\u2C60-\u2C7F\uA720-\uA7FF]/g); if (!b) return a; for (var c = 0; c < b.length; c++)a = a.replace(b[c], encodeURIComponent(b[c])); return a } function j(a) { return a = i(a), (s(a) || "")[y]("/", "_")[y]("+", "-") } function k(b, c, e, g) { var h = D + t(b) + "&d=" + c, i = "err__" + 1 * new Date; q[i] = g; var j = "<" + w + ' type="text/java' + w + '">window["' + d + '"]={};' + 'window["' + d + '"]["tpid"]="' + b + '";' + 'window["' + d + '"]["' + b + '"]=' + r.stringify(e) + ";" + "</" + w + ">", k = "<" + w + " on" + z + '="void(' + i + '())" ' + x + '="' + h + '" type="text/java' + w + '" ></' + w + ">"; f && (k = "<" + w + " on" + z + '="void(' + i + '())" ' + '" type="text/java' + w + '"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10714
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.938567333813354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:NGibl7k/y86GfM9/9OEExx7UqsYDhv+4n3xmEG/aMXAVw6BYBL6rKIwDarwoebeE:1e7v8+xuAr3AEWAVwnfIC740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13A31ADB079F08C4202041E559B474A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:105EBC1467F671B03F7E3715F6195DE04AF5FC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82E36FB8BC1867F7DBAD328AA8DA84DDE07F7A8CAE69EBBC9FDB55E178F42367
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA8AFE01F9E9DEF182E76DCFB5511055FA79B86B5C1AC44CAAA665E0537703BA341B72ED00F8F90779009046A163F44746568DC6A8371DDA41522E57EA6D9C0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................~.t....s...9..9......B...$..-........#C'^.i..I.I.I....:.^.....!.Pid_..yz.0....9.QQ78..vb7..........@.r...0..]...#.@Z..N.........34J..S..m...dn=dx 9.cG.)..%......J9.q3....ia6h.&Y.c....kX.F...jzN..lms'....z....!.n...B.... >e.iF..e....=..i.W....KC{..a.!..ar`]W7./...z\..G..K..l.C..u..Fh.fL^..W....Ez..>b..9......y....KD...^.D...zAW......NaC...z$..-.Y..La;....a...5.........&..E....B..=.}. .x5$@MP...N....9...M\.2'.a.'...(k........D.....,...u..T....k...w5V.'*...3).&.2..V(......}q.JN. .L.(0>..h....(.(...(L#;i..n...I.N.!:wM.3Rx..Wz.).J.P.R.9.`....+..........................!.. "#123$0.4AD..........2. .*...0.N.P.n?|?...........Do.....I.E.E........,.....j.e..j.:.#.A".......{Q...H.$A^....).J.99Wu9.\:.?..P@VK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3995)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):435882
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2440453592301886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:jE9LeXquYKT4J+R3jL5TCOauTwD6FdnCVQNea98HrDOUZW4hPC+mGBu9gshzX0FK:jE9LkRzEOQ0+iea98Hrpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5545FEBED115ED36030621F96CE07583
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:66DA678B5CDC7A7C987A16DF78E6FAE4B40CC637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2EE9F280D16B5DC833552CE8C56DF4C24B4C378DD990536BAA44A1E151DC3638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F6EF985A4F4FC65E36D69A68AB64C69525A9E3CBC1E105B1D880A70E370390729015EED57E2BF91F256CF6353B15144B63F16EE8D670CCE3448A1DEC4A821840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html?utm_source=diggita.com&utm_medium=diggita&utm_campaign=diggita_socialnews
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html class='ltr' dir='ltr' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head>.<meta content='width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1' name='viewport'/>.<title>Roma Trasporti News</title>.<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'/>.<meta content='blogger' name='generator'/>.<link href='https://romatrasportinews.blogspot.com/favicon.ico' rel='icon' type='image/x-icon'/>.<link href='https://romatrasportinews.blogspot.com/2017/11/fino-cessate-esigenze-per-consentire_23.html' rel='canonical'/>.<link rel="alternate" type="application/atom+xml" title="Roma Trasporti News - Atom" href="https://romatrasportinews.blogspot.com/feeds/posts/default" />.<link rel="alternate" type="application/rss+xml" title="Roma Trasporti News - RSS" href="https://romatrasportinews.blogspot.com/feeds/posts/defau
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 320 x 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.914209442833041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:LAywN1pv0SreHsNrT2PUZBKg5ynBeKE8BcDOaGNw49O:Ly1N0dHoayKg5ynBeKf2Dk+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DFD1F128E116EBE507B56878116EB234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2FB8D585A992C84C295ABDD525C491F9867EB575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CE73A86A25151DC21C346E1C8CE436CCDA76CF5DAA3BCF4068944D882DC43EF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:74F25FCB877EFC3894A508CE049E9E96D4C396729188D140606388DF82E9D11F99CA1A13AC2D096A20E2360BA2343C24F232A786CBB8F21765A1199E9F22B24E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a@..........o.pom..V<..oA;<<....6%..~W......(..-.n(. dW@..$G;'qW&..@5$...r.......8...YYZ....(. .'.N....z?KIF,..\K'...3)..c..;.d&.....hJ...-*.v`>..P ..zyu....o......smT..B.w'.... .'G0.......'.....&.+121U@"dcaMNR...CCB.2.e%S<.{X....%&)...2.."dM'.b...2.+..&.I..........~F..Y||{.w......ibTKA+}\%.....@LLK[C..sK........?3..4.....<iii..6tR.u_KB/..C....$AWWT....,....w4vvx.j.M.{W...........U...#....?.rX..!.5.n..%..>.XSJ5.x..'/.g<..oZ3..M5&...B..3,3:.B~c3hL...L..3569UF4.j3cP3.h...5...b]UbD.....D.q4::6EFI.zK..g.+.F..E.va..TvgT.....-A>;pmf..N..x.B.u>...]..PYQC..wO6.jie.]......))&.5.1IC5qQ...5....+RQMI5.^Q3vus)&...'.!l^=w]";)........7...]]\.&....543-$.j.'...........E.%...'554[F%QRR.j'(**lR$.i..."%%$.<^]V.O....p<..."*.q%......!.......,....@..........H..............i........i...5e C.Tf....6..xQLJ.-..71f.,.l...&E-..(..d..E2j,i.i..&.Jm.iS.O....W]..}.K..Y.\.*Qb....O.....iH..I..h.g.?.FlH.0...........!'4..!..?3&..ti.PB.U.T..$..Sf....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.022703448995111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:O1n6unS6winP0BiuWthPONWNT1K59F3KNrunIk:O1n1SWPBBOsNTA576NrC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:11E40D60671B8A72E39AAF5A53DD18C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D83611A27FB6EC4CAE75FF6FFCC9403535B60A57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:23039F24A5AFC2F054784B019DE883FDCA89A7F60B9F19F058BF7B73FB46935B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:733AACFA632E770ECC7F024D86E01CD017FA0AB2AEB9B6015C32C2149572547FD3007764B20D6E58AF2E06FE20DF9995771399F2CA658CE29FF3D4A0BF5D8A07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQnIYeSJ6QYtxxIFDXoqIIkSBQ2UVPrPEgUNeG8SGRIFDUc0jssSEAkXELGFKddFRBIFDXoqIIkSHgnqe8Ggb7AGFhIFDZRU-s8SBQ14bxIZEgUNRzSOyw==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:CiQKBw16KiCJGgAKBw2UVPrPGgAKBw14bxIZGgAKBw1HNI7LGgAKCQoHDXoqIIkaAAobCgcNlFT6zxoACgcNeG8SGRoACgcNRzSOyxoA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.588447337889763
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7CLrbPOYt417wDwSKR0dX5k+WTYVBWFzL7qqbFXnkv6t6WGLy2:/lzxA2XMTYvWFzL7qqbFUz9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:42492684E24356A4081134894EABEB9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A54E44499F7B408C6C58C209ED08FA14C07B2B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D04ECFC93FF86C44F6FC39E35945E3D8A7648BA8FCD97A2635920DF2E88893B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:712EE8B9809D03E333E248738EEF347C4A6C7FCBEB249DFE8566EA34991D9423CBE540C1F6CA2293387552FE2653B2A25926F442AA8271045551C00525DC2E79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...!IDAT8...N.Q......V......B[.(...&...^.....M.6..M|...D...v:..J-%..N.d..........L..B..>w_.3:*.W..r...lNC/.-...B.'{ u_...a46............b..E.%D47.;...;..8..}>6[....S@*.Z.Qk..>~....h.B\..9u........x..Z..vY.b............J.....C...?..B.Yvn...&k...ft.....$...,d...9.Z..a..p...\^.Y.....7 .Q...JF..... 9=.Q.4......I.o...S.B..ps.....I..) Fv(@y....c..\@.....%....%....Z.2h'..@d....(<|..a.......J..uM@.O......L...Gj.d..!.X.8.....A...f.5..J .i...K->.w..62...W...H....}...:...m.P]XB.0.QX=i...b_..g.=!..F..t.....t......c.l..r..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1598
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.549538132071447
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YZ8k+cUjxEucQPH076KkylbKs9HcJMhSzNbsCyvsEd6:Dkyh0Ofyt39yMUNZyvjd6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B27801E1F78C12F684204D0322D0279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5031E068201F16E886B1299CFE90D3CDAB840775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B67C789430A34EF43DDF63E9F621575F2462C3FBC96EB27AD4EFBAC05AB8F161
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:545ADFAF41E3A6AA47EA69410A11FAE57E23ADBBEE3B79EEFC620B11FACF449B7459D7010D631584466C8F9FECF1E64ED7014774918C622338205075F7182378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"dataAsOf":"2024-11-13T00:00:00.000Z","generatedAt":"2024-11-13T16:00:35.494Z","conversions":{"USD":{"USD":1,"JPY":154.9628375199925,"BGN":1.840060212625835,"CZK":23.798099538997086,"DKK":7.018346034434096,"GBP":0.7847680873083075,"HUF":384.51406529306615,"PLN":4.085520745131245,"RON":4.6819079875811465,"SEK":10.903659798664032,"CHF":0.8823972151660552,"ISK":139.14761501552357,"NOK":11.068303697431556,"TRY":34.360334932731206,"AUD":1.5334462320067739,"BRL":5.741932448960392,"CAD":1.3961802615485934,"CNY":7.209144792548688,"HKD":7.778906764512184,"IDR":15727.15213096246,"ILS":3.7420265311882583,"INR":84.38376140747013,"KRW":1399.379057296077,"MXN":20.50446890582369,"MYR":4.448019569103397,"NZD":1.687929250164644,"PHP":58.638630162762254,"SGD":1.3372847869037539,"THB":34.67965001411233,"ZAR":18.007902907140842,"EUR":0.940822278671559},"GBP":{"USD":1.2742618057137376,"JPY":197.46322515675016,"BGN":2.3447184491626003,"CZK":30.32500929111769,"DKK":8.94321029096184,"GBP":1,"HUF":489.9715871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x114, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.81411243192464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CC2hVoYAn3wfXgf2WCQa++v0oPfegotVqw8KkAiNsezjiEMok:ChhM3wfQflY0oPG3fo9AysezVMd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CC35A4EA2D805A2862130F56A3519090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:015B09DF6FCD726219BE98BA3508136F5BCD6427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C35D0D1ADA10810BB44D368204268E4BB1AFC950BC9219FC5165A5817C81AC03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:579000DF599E0B4EA4D3BDE75828D987C8BFBC6820E1F0677EB333C3AC37F7D213E887E25E577C9A92F83CFA6691ACA4A7F44B864AE99374209AEF81E6243A17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......r...."..............................................................................O..'e...Y.x..7z.w......8C_oY._.......5G.n...P<.,........*.....z(z.'k.E..Fa....A.4'v.m.....Z..A..G..2.]w[{.. ..)....NZ.k4..N........x1.m(n.v.f...cC.r.... ..=.~.X...OJ-p-..]+.3...W6M.y.j..&NR..k......;.q(..'...!BE,h.....:{.;..A...{.p....o3.O\p.....T..!.Wz....G...2.sg-...(.Wb..q.t..Og.opn{cj._..-(....,...H.......<..!sh..]... ff:..M..Aa.Sh.#z.f..!.`.C...7...|.......B9..v...Y.VW-3.."..q.....B@y.R..:.....l..'..M3Ek.A.q.....&.fr"..k.:M.\.H.YH..$.zH._G#..IS.2#........+........................2..!13.."4#$ AC0B..........T.C'.3......m..t......j...N 9m5V+....N..F.....N.(.k.3....$-s.q..s.;].....d...$.:G;Nb.!j.dB.....g..~,...+...?.(...9..Y..ag.#....<)D9...>.Fz.O..\-9GjoQ..w..9c....%zo^.D*.....r..^...Rl............kF}h...G..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=2f5e6343-cae7-42a3-9c4c-1zz1731604775&dc=fabfd6762b833237&fi=b4bf08624b3d31da
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (912), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.370613511685632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:kIMuBrgAz957ff5jnKWKNH57ieS57578e5MHtyTA8ta:1Tpf5jENkeAiZNyMF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4E21392385C7ABFB4F5D9859E7587341
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:11EC5340A0FBA096A0D1973391D586F45D4ABB13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B30BD55FB7EEF892291CA8B4353902CE5B4008DD5A750A25172306AA7A9D18F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE3476B497AAA2B6B826D50ED18B1D0B5D282A8475473DB7D8FCFDFA69903E353A8E95E97444EC303BCB9E2FB1399B74EBECB0113862E77B5130D52974CDC063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=2%2C67%2C153%2C31%2C145%2C94&c=15238&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><div><img src="https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%3D%24UID%2Fgdpr%3D0%2Frand=530731749" height="1" width="1" /><img src="https://ssum-sec.casalemedia.com/ium?sourceid=11&uid=d216be1efb46b1a9012243ffe3598487&gdpr=0" width="1" height="1"/><img src="https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=d216be1efb46b1a9012243ffe3598487" height="1" width="1" /><img src="https://token.rubiconproject.com/token?pid=7&puid=d216be1efb46b1a9012243ffe3598487&gdpr=0" height="1" width="1" /><img src="https://c1.adform.net/serving/cookie/match?party=1040" height="1" width="1"/><img src="https://dpm.demdex.net/ibs:dpid=121998&dpuuid=d216be1efb46b1a9012243ffe3598487&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D9828%2Ftp%3DADBE%2Ftpid%3D%24%7BDD_UUID%7D%2Fgdpr=0" width="1" height="1"/></div></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A18.477&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A448%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604787638%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&p=20156578&userIdMacro=PM_UID&predirect=https%3A%2F%2Fsync.missena.io%2Fpubmatic%2FPM_UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=ff96d1aa62deeebd&fi=b4bf08624b3d31da&uid=2a677770-7477-4b3a-b0e6-362ccee01e07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 100x53, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.811166152627632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:xzwBk8JEizS1E3Ir5yQfCYkHDXGmvy4HWK/:xoW0YYYkymq4HWK/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:17AD388CC56FF6CC9F4DD65B5FA8F759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF040F46AB731432915B550A30A2D670FBF88AFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BF4314B7F7F95BEB0D04BA6F9DCA196E5507367FFD89F3F39BCF2ADAFF6BFEB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:345958C6FFC1F9C15EA9D20E9508D2198DFD5A07E54AE9AB35A05FFFBBE69A97AF1F78B0CAB26F3AAB5F54F03CCF08658085929B96B029386E297089F64DFCF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgk4HDvDemr9qJJzsToI4_xzoJ5dNo9j6iQqf-rkJDv2xyqxCi0vsqBBBgrLomOeyBopIjJA4U-gc674vG_6zHdEUfaEK-iD_qsLTQ_qd9jrSYaU_mepwkwBm4QXx8RCA_6Sxhg02vlU4UJ-IdMJHurz3sncpinMZ4j76uwLl46Ze5-2_DB4zNttlyP9cfu/w100/viale%20trastevere.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................5.d.."........................................3.......................!....".1..#2ABQa$3..q..CRS...............................'.....................!.1A.Q.aq..."...............?...2F.W.FN..|N...d..%..=.d.....W....=SwQ.J..K.%.P.)R."..f.U.2.9...*.....t...&"9..Q.K.V....n.M.7o..{.*......Vi.I.v.d.,...p.&VR...._......l+.V.t:.L..D+......,......gb1$.{_.. ...yf].l..('.Xdv..pA>...7.Y$.j...X.x..K.8.LJ.M)L......;.B..r.[5.A...-.RKc...v.$.qN...b.......(E@.{ ...........&9J.Pb.*`)B.eA 2...L..(6....u.@S.7.Y.......D. .,..j.R.`[...8..,.H...vIR*.O.....4.4..N.(..Y...U.a.el...(..|.I.....D.:.f.4g:y.... ..Z.d{%b..........C,)&.W-..T.h#*"....R4.3/h...$R..Wl.t.*..d...&..'.X...IQ.L..T..lA..i...x...2\.U..E.N.Q)....#...q.../.E.....H.q.4E5..H.e.J..V...P..'.F.L......puR..dU...T8L2ka..8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x20, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):983
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.13031479806419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U8RI5N/TcW/6F5G0jEyx3BPWB48ugiE/7OODfa:U7cBSiEtugieFDfa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C3177785118EFCBECAB00EB0E8510A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E18337EC9232448580BC694A31DE547D9FDB909A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7229DC9D8AE4560EA7F60C974B082933876B8F0F92C59E692F0AE77D257FD19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43782A0F6F821C498586BC5BEB7E3A4F83A2EBDF34D129714BBDE09A1BF713FBAFC22B8C4D3D25BF6A64E05B1E67B01A23E5B363ADDEB20607781BE692185BF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj-sGMHMAUBuO6IhnC3oyoa0wUwpXJ0PkpzfuR0aH-8M5cy71kvdN_wuenw4wTnjw_Gu9hC7fUsTBoZi7V86Lrh_qyXYtI8deH-4GxZ1rEBbIjxJ7cpsMz_jpNaRMalHwcztpK4UaC5-k2fFS0B8hZxyifgPVdH3SOKCePRW5OHeYbo0LvPCMBvGl0LsetX/w35/forze%20armate.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................#.."................................................................!..".1.#2.3ABQqr..............................(.......................!.1A."......Qa.............?............5...f.V.wT..v....'..pq..;..:..9.C.).Yy..4..).I..@..<.0t...?.0-*C.....^..!..jA'......7...h.%..Q.*4.UFq..-..!.%..q.....r.ANH(!j1..7.I(%..9`.u.x6..b.U..H..R....p.._(Q...f]...u.m.%..B.h/U..C...e....B......i.2...vE..+..Vm.....D..u@.-.._.....;...t)}1,.W.c.=.....P.).^.q-...X....s.,...v.8|)n]..}~.=I.H[o,a...#...G#....T.....l......o.......*.9..st.*...W.N;.?W..C....."..Y...T.q....@.5...2.2.T.O..........% ...O2..e[.l]...........2cO.m<.G...}.'.J.F......H.h.R..U.....JR+$...H.H.....iS_..d0..H.\ee.NG8#..uk.z..{.9.7dm~.#..I.p..~z..C) ..yG.E.T.%....y..-n.:YR.m$...4ky....?..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (25065)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):25170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.37811066275049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PFE5EocNosNDTCiunzcpqXeJuO86Ixh531VLiQf2C2alpPF4km0s:26ocSsNDT26Ixh5B/Xs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:51D6EFF0EA5151F41FA0E2F3310FC7C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1B2D453DFF9A0218B6165A4A993BA161DC3F99A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:570E90AE53BE52EEF8849A7F762B304F2506E2D3AB6146BC8DFF279111666D74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C484A3BE0120D96EE04ADD9BD350EEA455AEC470652884EE72EE56C452632612FC5675FBD408B4015F1D113F2BD0A32985C654B9CEDC4D83FB8D05FCFE96FE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! Raven.js 3.17.0 (d5678cb) | github.com/getsentry/raven-js */.!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;b="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,b.Raven=a()}}(function(){return function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){"use strict";function d(a){this.name="RavenConfigError",this.message=a}d.prototype=new Error,d.prototype.constructor=d,b.exports=d},{}],2:[function(a,b,c){"use strict";var d=function(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/s-vast/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8b2cbbbc5084a02a701393b2&activation=onload&experiment=ops.v&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe108535bb54590b5f8bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=3&gdpr=0&cmp=unavailable&dd=diggita.com&wfp=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.612117085338419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7jJs/6TSxEq+xP3xeYfNP8Gl+Epx3x1z4+GsJ5C+GppBEUekMr7KQOaYDRTr8:4s/6OxEZPUYh8rEpxA+TrCIUerWTkd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2A8338FAE281B5E9B4FDE73D8EFB7AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:499DCBD76BDB820ECF2122DE6263E743B4C340A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D953407B2C68CF1AFE327095760B16310C613D5ED91043F42C7D8C993F54CA37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3E42A6337C8584A8D7160FC3B953CEF86BC03CF37DFC23281188819EFC9C4809C52D88F0836F69CA1820ECB0A4DDD2CCD1A8FAA90D0EB520414D6180E9DDFE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/twitterlogo.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:......bKGD..............pHYs.................tIME.....#.........IDATX..[H.Q....n..(.z1..`aIe%..IF..X.S..".f..D.P.$.H7,.%.$.ei.....d.K%.X^w..}.9=......>..|..?.............C.*.>..6+.>((.{z$.cEW.z7W0.. ../s..T..pm....$..w....+#...q%..`B0...s..u....!=.D..PE.!.~.VM\..=IT.}^v..@..IJ{.D..A....C...n.?..+.Eip`Ft.....u...I...p2.U...-.G".~/wE..x./[,.oFn/...,.S.bw......l.....c).~..............dLy.a.Z.,....8,..#/...3.....Z...09\.s..............{.>T..e...5...%......o....2..^j.#...:..G..J..D...^O.'_...J._HD..4B.........q].q..I.;..g.......R.%..@.i..).*.R.DQ.YmT......'.F.|{...nu....K.j.QAS.:&6C.c._F.F.J..`f.'...pkVPF#....._.Q.7+9.....1..o..-#.3...N...m....Y7...h...z[..%;.c1.j.|.F..|oQ..Ie..........U.X...W.bw-[.n{....f.LJM.d..%gy.wzG....~.d.aB.j.l.)JF.@.....!0000000....'....0.N....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.755750036754365
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YxhA9cSVX7EXpOiJshCNN7kYCiNQDxPmyc9R4:YnxmX7UChEkYCiNQtP0z4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:49E7BAE7F190DBCC4FE7563E93A06820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:16DB1F0AE23B26656991CB0674A5F224B237D811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7E9EEE4ED3526EB2402FBF407738213E29EC46AECBDA0286250F16D7924B1298
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:205D5A37A6AF8D61F08B3B7936C402A8C6973DB7B9F717518DAA0B09ABA4ACDCA8CD28F6B230E8151A26FC383E3F1C7FC7C3081B1BC10E66062FF4E615EE2D67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/rid?ttd_pid=0fkciot&fmt=json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"TDID":"dfbb9702-4479-40f1-a28a-82ba6e7e15ee","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-11-14T17:19:04"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 234x140, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.945751335344993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:vR/0sTb33aQNHmKGCLKGOR1Pga8AUeYQYs2nEvfKQPf4/rzxMN/ktrAUlFtmKS1Z:vRMsT+QNGwEPgadUeP2EviYfiZMSrAce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B8A8A3BD38E648606C63590521B10AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9BE23802E47853F1931629F9A3147BB26B38D35E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6A8AF9944E31ACF8BD1A4ED10B4057F14B75F1E3243A026FB216C3D0EEB9D0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:260C0FC36FAF440D81223E15B3F0DD7B4CCFBC6EB080E23B02980AB1BC0F32470F9A5CF1CE11351E611D9B80F537D1F652FB11399C2EB2C72312C7A792D09850
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/87/a1/12/87a112516accaa577d359da615f919c4.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................A*.x.Y.h|F...t.t.LK.&.5..3K..Tk..U.....C..^.*g.R.]`3..&GV......M.......\ZoM.N>.;.d.B.b..V...mZA...E....&..e.....&.....jaX@,S..Y.~|<...gp.W.S.H.i|.+..{...y.....|._...|4.z...t<..YbS.3.]..............<)..L.9o..7.i.d..I...r:..L.g...v.kwH.].....N.H.{.q..g..|.r...s.7......n%5Y8..;.b$.....V..<...k.....g..2....C...}....M......|.|..E.TQ.PG..2.....RE"G..S.[.>d<".-,&4-....,SV..e.r...+m])..S....._C..&.)..&f.1..L.#.fC!..U9&v4..8g..._O..%.o...j...=rO...Z....`cB.nu5..;..o\..y.k.@.,~.N.S..-.j>..%."GMS.)....u~C.sy..2..Z.!`..Jk*{.M!.O.r.zBK.E0.<.<...Y.6+.f.(...*....q..).)......,...........................!".#$3.42A 1%BD...........b.......3.j.g..%U...sDf...,S.#f...n.E.O...r..."..c....yY.Vg...fyO;.<...s.x.7.y..?j...j@..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943707118035569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:32KwDYyZzUbNH01u8qasM+a+9f6QlHx0pWvYtaycsWkf/9uQ2fP+O1DASu:KDzW50c8pv+dsQlHPA833kf/9uPf/E/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:474B13DC47A2211FA6DEC3B3046AEADE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD18E1E3A130F4FE3EB62C1DCBD8B942ABD0B355
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:34A439EBC21F8BC0B824DB1E6CDF936C5E24E3B4F24CBF7072F93E1721E58473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D48D8E21D9E4E05C815AB8E227C625103E574C09AAB4979B9BD04DE4A76BB5913B54863174F02A5B4EEB04EB1A1EDA470899BFA287D65295E0B56785193CE4CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/cc/72/a5/cc72a5f1a4ee959c1bdab6fb16ce1f0f.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................I..:.G..........xn.ijId......N{..;..$....$..\.."bh..Z.'%.}...*.y...|.Oh..=..<g.G.V.E.....%......X..Q;2...Ne.[wC..Wk... .le..:.;.]n[...Q<...`.*|..Uo=.@.:^.b.kzf.+H.`..m.7..)9.?...#4..A./.@Z../s.`E.RM#A.nY..jM..cB^....L.\!h.4.O..[..C5~-..l.mD}....Zb.c5...M.. ..8.--......zk....f.......sv...l..A.4.$b..^.YJ.J=C.T.e:U..1H.6.T..u.]......(.G\nQx....c...>.\...q..exC...k^os3].....-y.s.t.yW.k..z...-U..u.q.q....|..].y.C.6.O)@.hG3]Y.5wF.v.:.a.L..6zf...%*8.:.._4.D...E@.....=J........o+.)Sx..ta.-....p.v..7.U...HZth...3...7.f...w.\7aR.2.0<'....:...Bu..md.7...F....S.P(..9......N...K..L......B.yB.Zx..WD....h.B.@^^./[.........y..6e..'......x).I$.H......|...@)$.I.....IC.... ....,..........................!.." #1A.2$3%0B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.407541225083803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:kHbLvfmzWGO5bB5GOox1GOGU9dNbFGOh/gr51jGO+om6JGOUj5MueOSy9DOGOD:IvepEBwbxkhYDb0SbT6AxUDyPG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C3061B20D627C47ED401FFDE588EF91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B127B714DAEDBA74259A5F943EA8A8FF266D4BF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:57DDD6FF72922CADC978F9369E31E9FE79F5B20C3AE8B210B6FBCAFF1B49328C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2A50A81366375975A2D944D2D8F8637BE204E6DD09A5E222F4610970C882C839A89D146C3539FF1E0C45B8959D9383E2854FD41A261FE84B4891060C726C8435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fs2s.viralize.tv%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_91bb2c80-f923-4afe-adc8-2a5540eea68d&gdpr=0&gdpr_consent=&us_privacy=" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV85MWJiMmM4MC1mOTIzLTRhZmUtYWRjOC0yYTU1NDBlZWE2OGQ=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;"><
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 234x120, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9164783266870575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GQoNtM2oEck/4zvOFy+ZY/JaiwqFHJVIVrcOOKUW7OUwVBdtr:PMtKEcR75+ZWJnwqFHJ4oOpuVfB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CE520B499C03032889262EF284017B1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69413558DA6CB81E676916906F5390AFD58E4AB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B77CAF4B187848130DD5703320C8DA4EA823DC9E4781A5193231AC9C7490F46B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:535DE7C425651B5FB2CB193A058721ED0C60BB9DC48586B5E5B37D311CE7C9C4597225F0DD42B38CC3E1E124890FE68FB28E91B791AC485DCCC89E3CB007E6FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/33/49/75/334975231470820cce4af38b8854b49b.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......x...."................................................................................2..j.K.. ,.D.{..Nm$l..\........g^..ON6O.5..F.c..B...D...w..p.Dk0}.f5...f...tpl..#...Ru.vD..u4.A..R....UTN....N........N.K..3..o\.....f.....Jw^...G.>.f.nob...g..X..KJr%'lM5.:...QRH.w4...#...;... .9.M..S.'6[....=...* .`...+...l;..I....)..+..&..y.i.....Z.^4.u.\.t..#dN...E`Lf..\.A.,.......Z..q2kb.RIm/WES..r.W.....W...*......<.3.....g..8....XJ..Vt..H,..9."'......5.4.k...N*Z..=0d/..x...1-1$....S6..K.XB....S......My..o..y.Y.=.W.|2U5..6.%H.I$.9......H.D.*Bx.',.ea$.:....)..........................!.." 124#$3AB............\iK)......Q..5....}:...F...ed.=q.../'....9.G..............H.^..G`..y....?.S.SCVH......r2e.wcxj.z,.. }.5.j..........EN.FW.$.3...w.Z..cRcTX{y~..U..........k._A......I..2.._...}.I..*...6........n..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):162111
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.602533791088326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:yk0hrTIRJFt4tH/HNk2sSTCaSmDhVuJetK3HBV8cCRNYF07lXrYCdnYMRY/3xRtr:yk0hrTI5t4tH/HNk2sSTCDahVYSK3BVN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C66E8A582F7BCE6EBEE127A94078C086
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2505A0DA7B182D7DF8C3CABB1C1A662A01999A25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BA6E3148E72F1FF6E6A5B22D5275FA4945A65B410972CA64149AD04E91F8DC41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F584EEACCBFB4204862CBAFE3A5A543AF4C5FDBED62EDE26D2509D00F289FD7003490A770BEE417F10BDF47B3266AD5999437D1F1FFC19DC232DC20876BC4460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4788472614686681&host=ca-host-pub-1556223355139109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9483943455364026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YH/XHfETmn:YPsS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bounce":{"setCookie":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=dfbb9702-4479-40f1-a28a-82ba6e7e15ee/gdpr=0/gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934775565526112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:AeR1anGwsqdSK/y9VsSl7yTl5MWZ9rbvb/2hMRBLYNTVSNWaM:H1cDJy9V12Tl5bT/ssBL6TVzj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A02A5FEA87040549EF36F651CDDE29ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1BA142F42FB4CFCCD78C8B89042CD8FBD44D57D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:974A1779E9DE41DB05ED4D52B15B0218C45CD299292891D18D6132037211155A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D6562B38BC8F635B304E2DF9B981E52FD65D77BBAC3CB978FB2F0157DC0FDDAB5969309A6CBA3797ED83CA3533958CCFD4FCA60AA3DA50D314B04C783DFB91F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/64/2e/a8/642ea8e32d1d5a87e441bc1e46428d72.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................1Z....;7..h*._x......3..g...@F....;h..^y..N4..).o;..t`.....6.j~..fi....z.i^|..&.0?_.w.x..f:.^'+Q..H.b..s.,.v0...h}).$..U... ...y|..a..7..a..2..i{.>9H~...:.T....3G3............y.6.S...z%.@.u!.a.LN...T%.G...q..Mi'.!$`/hcoAJ...=0..2.jZ.6.Y.6/E...zX....Z`.N.e.d<...s....p.{.g0.4J!...Y.....&..O.#../.....7..PCc....Q.%@..g#.Z.QoKb..:.v=Y.T.;..(.....I.'Q,Ea..(A..i...pIU....V5....uG......9......3.. g*..1F.F<...]+.....|.UnA......5...W......72I.e...>|.2M..b.q..*![..$........S.[..Kl...m#K.N..u3j..Q.x.N@..P.g.Mb..S....9QS.J.d... hZuDE.. .J*...u....X..]..k...pX......ND..G...s#U.DU...Z..9xM.s"UD+\..r....-...........................!. "1A.#2.$3B04@..........k.._....(.M.+.r.].[....b]Dq......:...%gw..)....GcW.B=..R...]6.+}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1393), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3860956163110965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:kIzTzHiNtA9KvPhIc2PPUPhIeYopUjWHbjxy47bJPqt/AahSIBqfoI57dEdta:1bCNyYvpIc23UpIbu2RsJMI65Bqfs6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D3BDBBB793F59C43844790D1D7DA272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:85D41E17BED4AD3BE5497EE7813A8438B71A6CFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D9440EC5F8726569407CC310621B567598FDFD18BBACFA8196C03D10C2963BDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:30E2C3202055B7CE282D959C66C4E20FC85E97ADF1CB792C95E97C929758E08507F6F90ABEA0303518D7846C436C6D9C30E69FCB7DFD87901DDF635481802F7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=106%2C104%2C33%2C54%2C7%2C116&c=15238&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><div><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=d216be1efb46b1a9012243ffe3598487&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D" width="1" height="1"/><img src="https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10832%2Ftp%3DTRUP" width="1" height="1"/><img src="https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTNIS1JEWEQtWi05T09G&google_push=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5579), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5583
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.962972697313418
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QjeoaJqzFOFcYcFJ5wKzFJ9gFcYcFeeo4JS5bHf:wJzoTc3hzv9gTc4Vp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D76E9C041D14BF6F778153818B13C8D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:802DD25CB521D49276FC51C1DF008206944D2706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:030CB16980D36B90774D9BB652A65C8D90786A7BF68F8C821B2A884DA4627DE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43BF8A20AECCF8CEC9E5D5743870540CC83105DC671F920AE7F9D5BF24A40AF5052B0FC796EF7135536DBD1BD49BE85E079DAA5C66DE3A06A2C5A8931A9E1A6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onesignal.com/api/v1/sync/da939c4c-1350-405e-9faa-da308e54e585/web?callback=__jp0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**/__jp0({"success":true,"app_id":"da939c4c-1350-405e-9faa-da308e54e585","version":2,"features":{"restrict_origin":{"enable":false},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"bell":{"size":"large","color":{"main":"#e54b4d","accent":"#ffffff"},"dialog":{"main":{"title":"Configura le notifiche","subscribeButton":"Iscriviti","unsubscribeButton":"Cancella"},"blocked":{"title":"Sblocca le notifiche","message":"Segui le seguenti istruzioni per attivare le notifiche"}},"offset":{"left":null,"right":null,"bottom":"100"},"enabled":true,"message":{"subscribing":"Grazie per l'iscrizione alle notifiche di diggita","unsubscribing":"Non riceverai pi. alcuna notifica."},"tooltip":{"blocked":"Hai bloccato le notifiche","subscribed":"Sei iscritto alle notifiche","unsubscribed":"Iscriviti alle notifiche"},"location":"bottom-righ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.71548796194224
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfkF5Kpp3iiD43+1U4+ustF5G:TeOR1ppG0ldF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4724B4D08C1AAFEAB8D5D4681B48339D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CB1E2DCF5C87C56D2FAF56F80099F1CE58B4EF3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:964AE19C058C0D08B6581AFBABA68BD529C802AE296C0A313B4D50D2BDE81976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:93673266AACB1D4402D437789814D85A4399BA2EDCB01DEBADF82D92DD17F74D50D1354A51826ACDBEEAC97418ADC38EC2B74506179EC20AC703288E1D5C8E7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747269&bpp=1&bdt=6787&idt=12550&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=6&uci=6.z55r24bt6wg3&fsb=1&dtd=13556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"COGU47aq3IkDFWHFEQgdtjE5mQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=9050c6d96eaf9ee0:T=1731604763:RT=1731604763:S=ALNI_MYtvGOuOq_5IGDDtmaPrBrhdfhEgw\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e936f9d99:T=1731604763:RT=1731604763:S=ALNI_MZkwnmbA2cRRaCVAyVXysFkcrD36Q\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=26cdd09c329d7636:T=1731604763:RT=1731604763:S=AA-AfjY6i7NdBMDRasrGqd5cqZv0\\\",1747156763,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604769571
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (539), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):539
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.598912011399093
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:iWRSafoJfAAf/0HR8/JKAX8iyyyyyyyy9/yF5UFWRSy:iWSa7Af2tAvegy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07DA4F027F7F12613DCAE4E26C25A6C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CDB7051ABE6EEC8126CACE4503A1E94FBE53EA3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C25E9C93CD91E782F9FED1463383469EA2A23B80556A6DA6E97D0083170D30D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E542E97E814BA1266B55D51CFEFA69BACD2148B24A5AE12493422F2F46AAB4E2AE5C6908EB240E9BC27E764B9F2FBD9A96289F16B0F31F6997340061E7D4B4F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.fetchClientToServer(java.lang.Long,io.id5.fetch.request.FetchRequestBody,java.lang.Integer,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.String,java.lang.String,java.util.List<java.lang.String>,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=e64f73568d2b3c34&fi=f15ca6ebdf0f7194&uid=ua-df6e0457-a850-3d87-bd86-6186c3e039e5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.738149333192866
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUWJ/3e:4JW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,...........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 6 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.515630736680467
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPWhW7hAwhXQXA1Hb50ufAtVi/b1rcWVp:6v/7ehW7hA2nAtVucU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB8DF6741236E0DB0129388A4AC63DE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C6B71D8C9A701B9C02B956EC7E74AC035F59037B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1D8EEE455C3077C67E2BFA226697BCD33A4CC29031EBCF0E1E85BB25D82E5B91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3E1121D0C92D4D1AD90EE37089122646D4F5FB8993F59D7348181CC6FFD177B9D3334F1B13AA80DB06A02D7331A343FAE321BD46D3290FB8575436AE9F71572
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/tablB2.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......!.....u.M.....gAMA......a.....IDAT(S.... .E...?.K.^.'ccK..\ug....}.."..u.&......Xk...B....08.b..R.R.......Ik.gRJ)..-..u8....e.3..V.Z9....Z.).}.]...C-.!5s.Q.w]......~.D'.:. K....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.918619244169473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:k5XZGd99Yzfls1Ni71HFrpfChVq682LEaPqkExY9:UG79Yz8wTp6hc68CqkE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:009F3335BC76E6FE04ABC6298A595E6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C2BBFE08FBF0BE490236DFA77618B8E8D8780A53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7EC784BF19D35153B6DA2500745E42C47142B80E393A46069F637D84605A9C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FCC4FFF4EA552C09E82B295F9907886A3F3AFE31D956983A8FA5D0C7740B06F371DC4624E3FC257521662D0031EDE0F4C8113F5DE4C998123796FEFFC14C6747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/mastodonheader.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:.....1iCCPICC profile..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934775565526112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:AeR1anGwsqdSK/y9VsSl7yTl5MWZ9rbvb/2hMRBLYNTVSNWaM:H1cDJy9V12Tl5bT/ssBL6TVzj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A02A5FEA87040549EF36F651CDDE29ED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1BA142F42FB4CFCCD78C8B89042CD8FBD44D57D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:974A1779E9DE41DB05ED4D52B15B0218C45CD299292891D18D6132037211155A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D6562B38BC8F635B304E2DF9B981E52FD65D77BBAC3CB978FB2F0157DC0FDDAB5969309A6CBA3797ED83CA3533958CCFD4FCA60AA3DA50D314B04C783DFB91F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................1Z....;7..h*._x......3..g...@F....;h..^y..N4..).o;..t`.....6.j~..fi....z.i^|..&.0?_.w.x..f:.^'+Q..H.b..s.,.v0...h}).$..U... ...y|..a..7..a..2..i{.>9H~...:.T....3G3............y.6.S...z%.@.u!.a.LN...T%.G...q..Mi'.!$`/hcoAJ...=0..2.jZ.6.Y.6/E...zX....Z`.N.e.d<...s....p.{.g0.4J!...Y.....&..O.#../.....7..PCc....Q.%@..g#.Z.QoKb..:.v=Y.T.;..(.....I.'Q,Ea..(A..i...pIU....V5....uG......9......3.. g*..1F.F<...]+.....|.UnA......5...W......72I.e...>|.2M..b.q..*![..$........S.[..Kl...m#K.N..u3j..Q.x.N@..P.g.Mb..S....9QS.J.d... hZuDE.. .J*...u....X..]..k...pX......ND..G...s#U.DU...Z..9xM.s"UD+\..r....-...........................!. "1A.#2.$3B04@..........k.._....(.M.+.r.].[....b]Dq......:...%gw..)....GcW.B=..R...]6.+}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.23536505521261
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:MzJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:MzJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2D14686F15323E8C15AE33B8D84E938D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:22D6C8E60A6A6006701707DD131CD56FE0C249DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:275F13D02916617987E5AE04C0B943379C251B9F8E8BFBA7015C13FE6715E39B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:019069FB0A7161C9BF65BFB28A26E035CA1369019613F218428C7B15DF557B3F1A3B306FCA50A5EDFDAF9575F7A4A7DC32044097FB3CD962E74827194A055C15
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20241114-11-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.724682890584478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfLF5Kpp3ii/1v+1Uz6x+afh2stF5G:TeORippD0UzCXp2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:19D816F0B1F035E35E72F15AD5DDBBEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DC64E78F9F2A5DA992E38DC999610DBB6A76B03C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FFD13B99ABE964FD3BDA0D430625D7B92C1F939A2F39E00523DC1D4760772368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDE450BAD5AA156BB6EC9693F4B48D7BBB5740990C1CA810F114D552440D28F2A98BC01E2A07A12AE5997DAB9B8278FBE8A5C0C20C21E704AD80F18044C43D01
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12195&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=4.r4htnjw693l7&fsb=1&dtd=12568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CMO547Wq3IkDFZRQkQUdPuYrxA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=4604975086e72aeb:T=1731604761:RT=1731604761:S=ALNI_Ma7rV_mdX9t-wE95EP6HH5Z8vFr7g\\\",1765300761,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e9393de5b:T=1731604761:RT=1731604761:S=ALNI_MZl05USIf0zC8lyV_d-OI2W5Acr9g\\\",1765300761,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=df3f8d4929c3dfc7:T=1731604761:RT=1731604761:S=AA-AfjYXgnzkkZL_h8AA04aXcHyz\\\",1747156761,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.8326209871499035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:+tgcOs/KW+7j0bALhfB+7j0sZyANKO8HVJlqJLNKf2yXgDAFftkW+7j0sZjHVn:ghJCW7CJIkql+MJLG27m6kqjHV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1A1722E9CEDBDC8AF0DCD3345E46C73A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0E728EB16D81B34CC93B21A03F36283B346D9C0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B92260A400BEA230772CCFFF1953FBE65DEEB30DA1A8AA146342D20833F24FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4965835C416B53A4AD1DC4E25B1620AB3B1E6C9A3518C216989EA6769A8EE8EADC5452A9B7FFF72C090E4F67245DCF6A7369BE1A44A3F85557CB8095AA65C82F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[{"id":99944,"location":"\\://([^/]*)/","element":"r{{://([^/]*)([/])}}","behaviorType":"pltfrm","template":"$1 : Referral Site : r{{://([^/]*)([/])}}.1"}]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5579), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5583
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.962972697313418
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QjeoaJqzFOFcYcFJ5wKzFJ9gFcYcFeeo4JS5bHf:wJzoTc3hzv9gTc4Vp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D76E9C041D14BF6F778153818B13C8D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:802DD25CB521D49276FC51C1DF008206944D2706
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:030CB16980D36B90774D9BB652A65C8D90786A7BF68F8C821B2A884DA4627DE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:43BF8A20AECCF8CEC9E5D5743870540CC83105DC671F920AE7F9D5BF24A40AF5052B0FC796EF7135536DBD1BD49BE85E079DAA5C66DE3A06A2C5A8931A9E1A6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**/__jp0({"success":true,"app_id":"da939c4c-1350-405e-9faa-da308e54e585","version":2,"features":{"restrict_origin":{"enable":false},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"bell":{"size":"large","color":{"main":"#e54b4d","accent":"#ffffff"},"dialog":{"main":{"title":"Configura le notifiche","subscribeButton":"Iscriviti","unsubscribeButton":"Cancella"},"blocked":{"title":"Sblocca le notifiche","message":"Segui le seguenti istruzioni per attivare le notifiche"}},"offset":{"left":null,"right":null,"bottom":"100"},"enabled":true,"message":{"subscribing":"Grazie per l'iscrizione alle notifiche di diggita","unsubscribing":"Non riceverai pi. alcuna notifica."},"tooltip":{"blocked":"Hai bloccato le notifiche","subscribed":"Sei iscritto alle notifiche","unsubscribed":"Iscriviti alle notifiche"},"location":"bottom-righ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12234), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330920587329952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9KBjKB6ncq9qlgHIfcuKB6KBrCSHlDfqufiL8zwhWYyCyLpi5PVurTOQKk8Hg0+R:oB2Bi8aBhBhlHJLVihn2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED542EA17685D6FD21A54567BEC473F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8032186207EA087F0AA5F463A8A84C26896070E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70A0B17AB8708E20984E56BA2723445E200BBDC8CF615DFAD5A070E1E6B9E798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDEA94C6738C6D31292F643FFA7D84D3E27605613E649B10385312D1999C5FB3570571D4681000DFC28D8C3BFAA67B70BC964A5DA040310870923FB44CAF9AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/2161/TemplatePool.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var poolData={76:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},75:{type:0,http:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",https:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",priority:109,isGdprSupported:true,gdprRule:1,vendorId:21},22:{type:0,http:"https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID",https:"https://c1.adform.net/serving/cookie/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.80217191466836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:PouV7uJL/ZSGcvfZVGAmZKDLviBIRaMDDKPBBQUM/ZrP0GXIL/0NAEtv0GL:hxuJL/sGc5VGA1vrJDDKPg8VwNAEd0GL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F0D2E72B7A1131E32549D3713C834900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B1A2A842279C9E026AEAF4586D239C3B0667EDF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:364D0D69EA3F855D1086AD685F5D6D0B4C0B2565CF124915EB027D7FE62A18DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D38CBD0141A737C5215EA8F37E863AA881BEB9DFA199164A4CE4ED4BAE493674663537A3F645657C1606371630D7213B154FA4FE7AC023D014350F915357EDED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/js/assets/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <title>Equativ Topics frame</title>. <script src="https://ced-ns.sascdn.com/diff/js/modules/topicsFrameLogic.js"></script>. </head>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36418)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36599
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.744239554341881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:W++rB31vxojTQ6m4TotMam317fKZII9kQCY/BGMI993BXMl3oPGEo/fA:a31vxoXQ6vWU9KJkdY/kME93KaFo/Y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D1ACB8AD33B1526ACBFD3F0028B859B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:292F3E748A5536C0E9FDC3BEE02DBF89ADC80B1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CFAC6241DD3AABB5F1552C17501790093015C006A8E13671823C1FF4872BEAAE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:70A9A515B42605647162B451F59DF492CF147568484B987A40605A214138BC30CE01B143CF660433D7933F2B1E474652137717FDB05E1D8747DA1C31FF5EDC68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.10/css/all.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.0.10 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{fl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.68118198617326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZxgROMCXbZ6U0Hacz:qzxUpCX96v3z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:656D408E84FEEBB88E950B10EFB49503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A6E047D24C8ACE7D3F04AB66E4D914E31B0ACE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:74B03851B17506833B0506EB8292BD9842E5B32AAACCB1B5553FA967B65DB792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A63FA64E872977EC921B73B27CD028471F6B753D6F7DF3783ECA4FE34188EBF62E2FE3243BA4A30BF629AC281F65BD161E110174FA8B0D4023EFACCF4F3C450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3Df15ca6ebdf0f7194%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head><title></title></head><body>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 234x120, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9164783266870575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GQoNtM2oEck/4zvOFy+ZY/JaiwqFHJVIVrcOOKUW7OUwVBdtr:PMtKEcR75+ZWJnwqFHJ4oOpuVfB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CE520B499C03032889262EF284017B1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69413558DA6CB81E676916906F5390AFD58E4AB6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B77CAF4B187848130DD5703320C8DA4EA823DC9E4781A5193231AC9C7490F46B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:535DE7C425651B5FB2CB193A058721ED0C60BB9DC48586B5E5B37D311CE7C9C4597225F0DD42B38CC3E1E124890FE68FB28E91B791AC485DCCC89E3CB007E6FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......x...."................................................................................2..j.K.. ,.D.{..Nm$l..\........g^..ON6O.5..F.c..B...D...w..p.Dk0}.f5...f...tpl..#...Ru.vD..u4.A..R....UTN....N........N.K..3..o\.....f.....Jw^...G.>.f.nob...g..X..KJr%'lM5.:...QRH.w4...#...;... .9.M..S.'6[....=...* .`...+...l;..I....)..+..&..y.i.....Z.^4.u.\.t..#dN...E`Lf..\.A.,.......Z..q2kb.RIm/WES..r.W.....W...*......<.3.....g..8....XJ..Vt..H,..9."'......5.4.k...N*Z..=0d/..x...1-1$....S6..K.XB....S......My..o..y.Y.=.W.|2U5..6.%H.I$.9......H.D.*Bx.',.ea$.:....)..........................!.." 124#$3AB............\iK)......Q..5....}:...F...ed.=q.../'....9.G..............H.^..G`..y....?.S.SCVH......r2e.wcxj.z,.. }.5.j..........EN.FW.$.3...w.Z..cRcTX{y~..U..........k._A......I..2.._...}.I..*...6........n..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3372&partner_device_id=10b6df44aa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.687283389045896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfRF5Kpp3ii8hY2L+12I3V+UM5QstF5G:TeORsppulL0/V7M2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8D92A70ED9C34B8732B1EBDB4B9EAEED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CB1DE42FB10C98EBB8F1466238128F6CD7A64B39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D7C12CF26E4BBA2DBD4D7576AE4632B0AFDF7656861B69334FE4358AF07BA3DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:47623D4C960951320E5308466DE935B05AABC5529D2C42B55BB12C228434BA2730F4804CFA69CCE0F9C7386CCF7FA97F67F4FDB9B45FE1726A553F292056B674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12156&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.lqb4vloizka7&fsb=1&dtd=12545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPu94rWq3IkDFclbkQUd6ngcbA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=ef76b15e95fac523:T=1731604761:RT=1731604761:S=ALNI_Maw2xZedv7tMeJTKsXOrzopsUQuvA\\\",1765300761,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e9300f4a1:T=1731604761:RT=1731604761:S=ALNI_MZT3pb7W9Ue-5t0YjjNW64tM4tH8g\\\",1765300761,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=20196c023b116f71:T=1731604761:RT=1731604761:S=AA-AfjbD-khXRPeqYzTOyaGUsuYa\\\",1747156761,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.738149333192866
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUWJ/3e:4JW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,...........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.019887540191818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:hYkCn0Xi5rXW9jgFi5GtZYAWnyfdWiaM/Njv3igeHa/UfbJijCV6/MBggE4NkIM:BnSxmBAsfM/N7JZ/UfdijCY/MB53N5M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B47E18B9602901B4442894ACF9EFA708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7BDC44B5C2D6ED73405A512A0D25D096C6F6068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C16A536E9381A97C5D473A2B70AA9057BCEEBE38F05BB7D90360C96BFF579033
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4C58D58D21E66682EF6B9DEB3821BEB89834F69EDA4CD7471AD132B698A6E11E8E6B2D04620DFDD6B6B9A06CA6DFAC36C96AD12233A359CF1F02329CDEA917DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Topics demo</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="origin-trial". content="AseYc2DtZGb//W5XVWgcoP6UF3L+dzpvN5W30ZfyW0aY9GPRVT9CgZXlFz8KHt25ohltfnkuImnAY3JETFGc+AgAAABfeyJvcmlnaW4iOiJodHRwczovL2Fkcy5wdWJtYXRpYy5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY4ODA4MzE5OX0=">. <link href="favicon.ico" rel="shortcut icon">. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Canva], baseline, precision 8, 793x544, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.635456170998053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:KeLZ5bQlP+ynNOjBGKEkhB2eUMq5anqM0uSileNuJZmcJByoQTkX9:KQMV+kEB2AcU0uoDdG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6D029EADCE93E20362BC42BE6DA627DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DB0F8F6CD4785A04E963B0E6DF3D072E9524DA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:27B4C9844812C1D56728D2DB039DB3F7186767AC807169554E2F8F3DA2DEC7E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B141E8101656CDEE881232ED6B1FC1D09250B5D13358E5B7C77BABF687A9E56B37593FCB5EC0AD628EAE9B6A9F7B7E8B72123E9F86EA44FC6F0EE5F46FA54A4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/diggita-telegram.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.............................b...........j.(...........1.........r.;.........x.i.................`.......`....Canva.grossiro............0221....................0100....................... ...................TPhotoshop 3.0.8BIM..........Z...%G.........P..grossiro8BIM.%......B.O.?M4..W...l...4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n...C....................................................................C.....................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.68118198617326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZxgROMCXbZ6U0Hacz:qzxUpCX96v3z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:656D408E84FEEBB88E950B10EFB49503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A6E047D24C8ACE7D3F04AB66E4D914E31B0ACE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:74B03851B17506833B0506EB8292BD9842E5B32AAACCB1B5553FA967B65DB792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A63FA64E872977EC921B73B27CD028471F6B753D6F7DF3783ECA4FE34188EBF62E2FE3243BA4A30BF629AC281F65BD161E110174FA8B0D4023EFACCF4F3C450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3D973fcf215cc8f9ee%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head><title></title></head><body>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 100 x 57, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.975422989772126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:na+bfmY90++Q2V7bf5bTvhyR9YzNETWRRJ1nh:nayLavPTkg2TWV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C39018E986E50F154AED0FBE6A383545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD9B16141E98D0753BA55C963D8BCB332CCEAB74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:66F0FDDB1015DEA5DBE6E7E6A461832E7C89D9B0155210DFB06AC7954B9F7717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C1999B589AE97D53FEF81216140C4D62C3457FD752231A246573F803B50A0BDCC44ABF4CE2C996A68DB2E93808BC9D8499C1A30624C0436C23F9339AE46C8B3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...d...9.....O..*...[iCCPicc..H....XS....T.Z .RBo.H. %..A@. *!.$.......e.\..bY.U..]].Y."v.....*.X...&$....;..9s.a....t:.2Y...@..@......."=...C..`....'66..2.......U{.Ee......E...H....B......D ...@..r.i.2..!....g.8K..T....:.q\...i|.<...V(g......].B........1_.9....*.....e.w@fg|e3.o.3....YC..k..C$.Y.......].r..s..J..#.T...^...b..niFt.*..I....R..D.>j*Ppa...........r.47:J#.... ..N....4c.........S.b.9S..h.......[.9.....b.o..."qB2d*...P...Y..."'>R..Y....:re.....l.4<Xm.K...i.ey..x.R.......qB.:?.N....#..")'q.H1!j0..($T.;.&.&j.......4c{d...}.,..W. .(..5c.1.pq...Q......xz6.l.....D....,..5.L..@.......{....A.....dpD.@..>.A.....(.....@!....... s..p`D.x.9.D.\.[90J:4[.x.%.............%Q..r..KgP..J.!F.........Q.......}....OxDh'.'\!t.nL....e....4.g|.1n.mz...?..-.L.....p....g..R..oU....P._.\.Gq...a. ..#...=...2.u~.f.e.;......,.m..Bl.v.;....b.......s.!......khp....r...?..k.TeR.Z....Q...D..T..;U6C.....8.+ b..#Xn.nn...)...+....a..".o............x.......K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7713
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335081927690168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GdLE1/5/JeFR4S72P6tIg6tzTuU6th6tAQ6tpd8e6tPY3H2T6t5I898d:GNE1RyVkZuramV8xtA2eg89U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:822A5864D0039EB4F0D233535FB924B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:097BF88B5BF40F81E4F68DDF751C1E50E8AE50C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:54786F7B7E44AEB7ABAB0982AC97BA145E703A15011C5DFD49C6E518BA923FCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54BD130C7145E0C598B8572DFC051CE110E186668F8F221637287287EB9E92069C994DAF34F12DBFE62D5E2E6743386917549751104B49A428379F53AC7D5884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly93d3cuZGlnZ2l0YS5pdC-_rrfUh89P3g==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837566862377435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:YAdiZL+WRSafY5X5gMfAA4U3jvKAmE1bG4CaPtt3PRAD3PUJxaPRU:YqiYWRSafoJfAAx3jvKAF1bG4vRSUypU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:177BC28C5B523B4A5B6330FFF4BE1C59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D214D39E0B4084C22F8B569599175D02437CF716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:91AF474B459EE6CF04FDE868DAF5A6A25ADC5CF262CD5FAABC7A85E8DD54DFD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8EE200FB74644FEAF59AC48B5360E99D4BF308FADB1A501F458D65D03BC5F5C052BA0EA6E9081033092ECC13E6073589422A0653FD4472B50EE0B6112F07D761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.multiplexFetchV3(io.id5.fetch.request.web.multiplexing.MultiplexingFetchRequestBody,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)","type":"invalid_request_error"}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 40 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.973085357413623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:05eFi6VgV90WYU4jsEU1FMRd8OFv/hnY2HrOge2neY89oZvqIgXo5+P:0QFAV9Nf4I5/MvZyLgleY8O1qIka+P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D2A35CE2DF898BA64D2BE392F6F3B2B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C314FAC07573A56E4342656C5C21CB2FBBA51382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:441E46E7D0E93DF4BF2F5FB55F1442B0FC4583FCDCAE1C85572C2924A0F8D68D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E206AD8A9BE314A308DE7147F7059797CF71490C0A1B4015D553AB85B3A9E735E91DF6DA7D0DA72223B50232AC4103F7744010765F6B6891E3DD8DD615FC372E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/mn/t_files/v_16/icons-common-2x.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...(...X......C.... .IDATx..yxTU..?u.;...........{.-@P..(n..(8..n8...>...,n(...(.j....f_\.P.Y....H....?.I:..;..0..}......uN..sn..`..B.=._~........p. -.m.;.[Ew..:....._PZ+.{..GK.a{T....Q... .j>...?'.`.i........c... /.8J._:xiI.....m!.2..s...*.a...._.`.wz.e.[>.:..}....[x..5......./...h..hG.V].{...&.....-b....R.]._..#]d7...8.!..`..../b....(=.......h..v..-.l. pK...g....LnV..x...F.pY...{d/[.n.$..a...|...s..6........M.o...7b.[......V..I.G.....vE.....\..vL.;..;.\-9..'....o...[.i.6..hT...k....81..n.p#7v...a..T.x..l?.... ..l*.S..^\."..BJ....fs..U..m;m=L..CI...pZ.iA.m?.....+...=..v,.......r^..^..y./.|....'.6......T.$m.is/....T{*..L.y..UN6........'.u........u......sH..V.K......=k.[.7hH....O..v....]...>.......3w..}....7....3...8.;....o.~...T.J"*.B.xw.l=....f..i..|.?..Xq.qZc.....^.}F...J.xt.<.|..e.(.....Q4.?i.QIz...P8/.U.V..R.r`K..{.....Qj#.<.a........6...5JmDV.,...;.......1..D.....^z..3....6......S.#YD...D..f..f.7..h.-........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widget.us.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:+:+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CF1731F1EADF52F064E6059D699E7615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:816201B65AF045985CF47B5C7C58089759D00A45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2E34AF284C28BF285781A36241B6E00EC74C81E6AE6858D52BDEDE5EBF7E37C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C1809CAE27A9024FAE8DF165028316CD65E877E9362F5D132724675F7F9DC14A4A52DA43C0F6BDF7826CC1E6AA4633F79082B6125AD73DBA067C358169B29F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-loaf-all1_ctrl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ll;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13563
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956154772175482
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Hj78OO0LhA+7903zZu0t0xagun6Wkg7cSkpVV6L:D78xOh/a3zk+qagu1/wS4V6L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A338D82B4E4B199F5AD7E0740707CA06
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8D9CFB63091703F02C629BD2B942076FA9C42D20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:73DCE9D004B554734E25B6586598227EFE396170824C0C2AAB7B040CB125FB91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:075B41BC224208E075798F1D5D6631B6BCC0B5311FFAEB77E3B9657CE660138E0886E3A83DB3CEFC9251CCDAAC3573791E9D06578569B5DB68A7C92B05FB3D19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/4e/c6/14/4ec614bc15a7c42d52b26f9bcba2b1e5.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................'I3.X....#|......O..i...5y.rI""1..C....p.....2j.t....5.....n.Wa.W.\.p*w...G#..UPc...../w.......dhn@.sO...E8Y..B.....H...K"!...r'....r5..I..0...f....%...+....^.........=..H...29.k...`x=...b...F.+...2.dW.V......;'...B.;;H.......H!I..o...+.[I..Chk..F$.b:Fi.... ....N..7V........j?B...N...V.>.@.X...qa.7:.}.AR....}P..{....hG....."......M.5.G..F...C..m*^.5c.h......=.bgU.-.dqj#..]>..V.....C3..s...C].w'h.Z./mi.\..@lq;y./w......lz.uP.....;Ea.F.Hj......w..n..x.....t.....\.n}s.t...ty}U]-Xs~.......).3j6I..J....d..u.>..J*..I..|.f<.d.l.!........g.oJ.8;...e.^X>...byri.}).......F.8...5....Z... eP..=].z-Al}Ho...c...z...>..*{x.GdqN....p.......I...x.Q.......S\~..G.^.}k.S......d......M.v L..v..O....j.3.....v....J.;.X.;.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.srv.stackadapt.com/sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (826)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2135
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.199482268913435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:T7HuzBd/LmRF8JGCKE6fYw7yaSNp6zWRxopkNGdaiCMb0jTBV:2HKYGU+j0jP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6BAC4792236FA70ABD5352602A0DEB6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FA59F652CD428790DBFDFAF8106A01147E77905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:18CBFCB608AF5885F7916274B60578D32006C90E8FCE3D98DBCC89A646707608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DCC2B0AB533547B72CDA720CB89B1419FDE47CF1215F75CD824F0592CD275C04F2839F6F13B3332B2B4C08B282BC5C63631EEB9BA93E0C2F33B78EEBD789468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(_w, _p, _t){..var runSecure=function(f, a) {....var r; try{r= f(a)} catch(e){}; return r;...},...getWHref =function(_w_) {....return runSecure(x => x.location.href,_w_);...},...getWDocRef =function(_w_) {....return runSecure(x => x.document.referrer, _w_)...},...getURL = function() {....var th = getWHref(_t);....return th ? th : getWDocRef(_p) || getWDocRef(_w)...},...getDomain = function() {....return (getURL().match(/(?:https?:\/\/)?([^\/?#]+)/) || [])[1];...},...isIfInIf = function(){....return (_p != _t); ...},...isDoubleNonFriendly = function(){....return isIfInIf() && !getWHref(_t) && !getWHref(_p);...},...r = /((lanacion\.com\.ar)|(ciudad\.com\.ar)|(cronica\.com\.ar)|(diariouno\.com\.ar)|(americatv\.com\.ar)|(cronicatv\.com\.ar)|(debate\.com\.mx)|(elheraldodechihuahua\.com\.mx)|(elheraldodetabasco\.com\.mx)|(elheraldodechiapas\.com\.mx)|(cooperativa\.cl)|(trome\.pe)|(elheraldo\.hn)|(cadena3\.com(\.ar)?)|(primiciasya\.com)|(minutouno\.com)|(ambito\.com(\.ar)?)|(perfil\
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):102236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.278354910407014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:g44wrIuXNaw90lEpSRcEGpdOtG6juv0pBZTLv+TqnKcJl:j5aw90l4SRcR6lTLvhnKcv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CD899B51C2C37C71FBF5E1AE6FE38B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1413034722F92B5BB5AE7914776C97449F3B9035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AB2CE7A605858FEBDA81CD3408DDB9897E109B417D514D9C12CF0E1A89658AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:81FA9EC3322A393C92AD57E8CF0BCD676D42D260A09D44FD6A8FBA4BAD5C268895309DAB3BBF10B6B5B9EFE1A9E5AFE42F86C8FE6CE1EB134D2C3EE806D19AB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * @id5io/id5-api.js. * @version v1.0.75. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){d(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.383063383509938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:hJAyTQAV6LASOqRHJQGRsdIjhn:hJhQzdOqRHWajhn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:70F167A30F2984C73424B2DFA4F4595B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9A42D7C3718133E48939764A8384FCBE8D4C806
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:96B4878DF8E1604830E9201E0DE0BBDCF234C21B22E81C85F935EC1F7AEEEE8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1BF00A76B086A5E61D4C00F22E3B0B9AD4DA0EA87DA40181E742ADF3C87B030AA14A477076EDD6A89C9F98D3CDB2EC98BADBDED6A07E141EA541C73A67AC6D08
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:rubicon,id5,dbm,OPENX,app_nexus,pubmatic,firstId,pub_common,uid2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943355925368935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:aFU97mcPlzlTnDBuT3CkGd7JhhmJIixttbw0klF9Z8oVcPEBSQMSJz3KGY3x+z3/:aI7VP7OzGlJnixttc0klF9Z8oVxY2Jzz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:899D4A56578CC32B6CBD3B1405C3CA9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90DEFF57824E005BC983971163E657B60FFB797A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0BDB0EF40818BCA7F071342C97F963D7FE2DF3A4289429DBEC0D03BC40B71501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6517EF24F0CF883DC6BA76BB3BDE187B0DD9EE2F5E898927BFC32025848E3A2C333640FB72168BC82DAF30F57D45F1E6019BB7B7C3C21A82479DB236C330E025
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................Qgt=.1.R../....=.7...YgH...h.{...s.O\l.=..e..../.E.'2.[. ...nh{.[...L...*.S...&....W.-e.:T..a...q...TKLuJ..h.....`..E.eq. M.M".r.[..+.....I.....**;%;L.+j|LAs.....[..4.,..>;B2._....5.6}...j..+.\`..m.3.J...q..0l8{[.*<.Lb...K............o...[.D.....I..$...sN.1...1...(R.*..4.4 E..vYf.m*.(.U.....q.N.r.....Ewf$.nc.. }..K.Q..zcs.YJ...w.K.........N.....F.Y.]UL..5dL.d..6D.....M...b@..@+.|...s.=tj.a.w.. z!..$..@...P......8.....L..g"...|..5.Q..2R.{y...b.glDp..?.X....n...^Bi...4......j(.?..U:K...-.$.*..4UYoW.=.r..../.x...W...{]..>...i.jI3U..9. F...!:..Wo....xK\*..P..Q/7X......*..........................!.."2#1 $.34.A...........Y..T..`.L.4.7,Z....{....Q....C!..-f....A..{.`;.a<B .q..\W>..1..X5.O...\...Lz."...R1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.738149333192866
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUWJ/3e:4JW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://b1h.zemanta.com/usersync/prebid?s=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,...........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=a208d9366469aa64&fi=00dfe5a095c5bffb&uid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 88 x 31, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.6371765163560745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:fh5NVGcV61iEMyh0TZsq0NFI2vBb7hwNaBZGnz6PsgVQ+pP1JcG2:vlVmUy22nIW3WUZGz1iQSNP2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4650C94E56FA4B5AA35E5D2320A91320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:34101C8BB1C1253F61BED847B98016C2C0F519AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:616BCFD26D950776E0BAB882295EF44D0A7808DD8C765D2ED30809DA118F6BDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E6D1EDB66A32C7DBDBEC4FF398BEC38AC69872EF2A4C3B24EA336B043D598F26BA5B08D9B5DD6C63FA3502ED81B7756F51C48298D460D2E9052AA4EFE8593152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://licensebuttons.net/l/by/4.0/88x31.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........T.......sRGB...,.....gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F...nPLTE....................................................................................................................................................................................................................................................................................................}.||.|y|yproppp```]^]PQPPPPCDC@@@>?>565231000)))()( .............-.l....tRNS....p.......IDATx...W.`..o5.uNg..Mh....k.f.......).-.)..m..w...&2l....}~.>..{_.x...G.O.c.IuX....q../+Au":.O,.}.........;...)..e.6....a..Jh4<K......d...H,}.....;..EyH}....Vc.....igp..2..PS.....jx......A...d....8:..9..O..E".n..|.Y`h4.[@3n.....^......x24....y....]......|.S.....3..A(:.UEb...R5y.3#*j.S..a."..U0*......l.....|.......W.[....e..Bs.".e0{).<&..>E}.K....B..:..4..='...K.cV.M..vp.B..........d.C......9..x.....,.....D..t..qp....Z..B;.....7R..c{..-/..E.b.!..x.-....".e.\.......`l7...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.907380363839442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:D5XZGd99Yzfls1Ni71HFrpfChVqgd8k8GW2m:fG79Yz8wTp6hcgOkkz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:857AD6A1EC7458EC0E72DC5079C5A481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FE452A7EE5C85B50AF4349617208B89F6221ADAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:62644A67CBD66123F7B5958C810A01312AC91FC6E67D8B791B355B755073DE4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCF578CADD6501CCCF45B64764C2984FE56BB7F60B7DA2E30B18E2F8421D3ACFCCB3558F2C844A126FDD060CC956B5327F56E6234F599080AEF281A4E4334651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/telegram-diggita1.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:......gAMA......a....1iCCPICC profile..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18980), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):18980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304336309017197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:3arLXHh9UspKlFOxsyqsyGyJyeKTVnCHy3Kiot7PR+voZsHMMsypqsBV+ib2xsxK:3arLXB9UspKlFOxDqDhQeKTVnhaiolRR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:250F46A8C85008EA1D930A96AE92B8B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D888ACF10CE183E5E4A733D3F755A6FA536B5F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B216F42DF8FB00ED962787B4EACD13CA6FD9AC09E6A18277C1B531E564BAC77D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:342A0BF24E8A0140A06B7841BBF674CC5B6787EE91B009DB9A237C6BBD76DDB32B6B3BD61999412EF3116498C3777F42DE3E932647C60EB4A9DB186308DB0D70
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function verbose(e,t){window.top.location.href.includes("tmzr_debug")||window.top.location.href.includes("tmzr_fs")}verbose("Footer SlideIn","Initialized lib v3.3"),verbose("Footer SlideIn","Avoid blank space for sas_26328");var css="#sas_26328 { height:0px; }; #sas_relative_creative_26328, #sas_relative_creative_26328-1 {visibility: visible !important;} #sas_relative_creative_26328-1 {margin: 0!important;}",style=document.createElement("style");window.top.document.head.appendChild(style),style.type="text/css",style.styleSheet?style.styleSheet.cssText=css:style.appendChild(document.createTextNode(css)),window.setupFooterSlidein=function(e){if(verbose("Footer SlideIn","Received payload : "+JSON.stringify(e)),e.exoticAmznSetup||e.exoticRTBSetup)return void window.setupExoticFS(e);if(e.nativeRTB)return void window.setupNative(e);e.bidder&&e.height&&e.width&&("appnexus"==e.bidder&&"1"==e.height&&"1"==e.width&&(verbose("Footer SlideIn","Native SlideIn for appnexus detected"),e.height=250,e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x132, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.904604308667668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:4HlPOZuQybcO20P9o2xzUaRbmGWWwGg20VUqoeLEhhVMUEj/eWH/CKZO7yQMwd:+lPy4cJ0PZxhRbmGWDRxieyXNVJ71d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:552F8D988C407771DA44E37FF5EEE011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F6C381F721AFA10DAB2AD2E82B18B9AA832678C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A0F4772ACE414E3556DF1EA6B2203DFC9BF5C695AAD34D2D2072E83165AEBAD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E3DCBDC8ED50DA43936D469977F21793D447485EDBD913CAF6985BB37B96FC9BEF0EEFD3C08709D6998341C3AEFB83D42F1CB168875713DD44916DEFBFDD63F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................bn....Pd...*N..!.!3.;W.....@. ...S....G...g..W."s.[.-/.?.Nw...u..A<nH..S.(......Q..h..8.....d.I.6%..-..\.z.-..M.=MNk...N..G...1d&.G..DqP..<%...3.....:..D...b.py.wLz........t.x>.ns......G..?QT.[....2V.d9.$.WA"2...Ic.\..74/e..HZ.w.M:i......R..:5.W..=....V.w..R{.&.=.]9.;....3.z....<..i.V...9.MC.$..3...].h:..xy.....9.n.7.y...9#@K^.t....{;...Z>s...|Y...x..5.[.W.,Bb...E4ex.Ds...B..q.}d'.fRd.....ky.......y........CB.gD....0.O=.N.y.$.'H)...4.}t.Y..$"J.d.."1J.....d....*............................ !1.023"#A.4............jk..c...GL...;jk.1..^..........kh4f......G.....[".V.U,.C.......P..z.L.....J....:z..d...{r...r.@s.0e[.$.\.M.}_."...6.]..F~98V.V.......~+....f.>.*]..w!..........p....W..c.I?cp...>J+zw..;8.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):534
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.396794149366922
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7N+lu99lLQXqu+p7n//uWkKKvMtbzm7XsARFxip+RQepik/6/7:A+kLqquCr/j3QXXDxo+OepVy7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AABC2E5B095C575194B4124102DEB28B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A8D93FB96815ED77932DB4752D7C79ED4E9FC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C06784004EB6D464184E4ACD1B11A4B43BAF5507EF29F0264E06461496059C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:28444EA96D576B5BC55580D481F74961C9D65B178750E42B287799E92EF9B56BECF185BBF517DBF78DB496595DD3EB045CCBC251090D4ADF0E64112EF4942F29
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://t1.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://romatrasportinews.blogspot.it&size=16"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............(-.S....PLTE......... ..,............^........y...............ZyF].]o.]....c......q.'3EmMr.=_z9b.........$......'4u4S.+NJ....hV....S..(.../=e7S.#FN..u].wHq}...E\V2NyT|.Or.3T...y..E,C.D^HfsqKx........x#IeTE]^fN........fK7tor`m......vg.8z............IDAT..=..R.0..O...4.4...4..BQ...U................mV.?.........S..F....>"*..m...l?...wx.w.....q....Y.@.e..wq92y|e...y..1.q.r....zwf6..v.\....v....7......2....-5.....H.f..._.a.K.M..HU....C.}...,....L......W3!De......U.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4864956482523795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:fmk9svjf/BHBMbXbv6/BH9b23ZeZKo/BHI71:v9IobXbgbbKUpS1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FC65BECE358BF9E5B7E9A206A30B5C39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F32C33CD2BD0508846E22AAD7ADC8B3591FD5419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E8CBB2CA95E20899C954949DAFED13BBED26171CEEC378F7CB9A13B7EB6229D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7AB7A987313D99434D3130F0BB12079F093EFA3E798392EEF3513AACC1661BB23A6227BA3B761CDE096E39026A90FA38FB5466582393EC309BFD7C1A22A98FA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://romatrasportinews.blogspot.com/feeds/posts/default?alt=json&max-results=3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"version":"1.0","encoding":"UTF-8","feed":{"xmlns":"http://www.w3.org/2005/Atom","xmlns$openSearch":"http://a9.com/-/spec/opensearchrss/1.0/","xmlns$blogger":"http://schemas.google.com/blogger/2008","xmlns$georss":"http://www.georss.org/georss","xmlns$gd":"http://schemas.google.com/g/2005","xmlns$thr":"http://purl.org/syndication/thread/1.0","id":{"$t":"tag:blogger.com,1999:blog-735201065926957983"},"updated":{"$t":"2024-11-14T16:30:32.231+01:00"},"category":[{"term":"Trasporto pubblico"},{"term":"telegram"},{"term":"Roma Trasporti News"},{"term":"Traffico News"},{"term":"Viabilit."},{"term":"Autobus"},{"term":"Come funziona?"},{"term":"News"},{"term":"Metro C"},{"term":"Notizie"},{"term":"Roma-Lido"},{"term":"Sciopero"},{"term":"Tram"},{"term":"Cantieri"},{"term":"Ferrovie"},{"term":"Metro A"},{"term":"Metro B"},{"term":"Podcast"},{"term":"Roma"},{"term":"Commissione Mobilit."},{"term":"Eventi"},{"term":"Guest Post"},{"term":"Le altre esperienze di Trasporto pubblico"},{"term":"Odi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 233x89, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.909149098855055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rq3Of2g5jJ7wixdYn0En+G1qkHiL94wdM9uzap4dgVsUfM:/uglJjYm2aAuWqqVsUfM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:385E0B91CB0B8F5DEC4C956C87289592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:320A5A817F9C87B3E08E005733867157A04537BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6BFF5D9920EEACBE301AB7866FED665AC9D9D2B976A71888565D4C0D1F272596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3668CE08ED8CB2A25F5A57309C5AC98086F548BD7B3922EA878C838177E99B1D60002444BFA48B0441AF22064564EF27827E01B85EA5513E8D738E72F6947941
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/fe/00/ce/fe00cebb4b3df9c16c810ff65e33b210.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......Y...."..............................................................................c;).8|uZ...Sx..H...N%B...)....4C.!X...(.T..P..v&BP"w....(.K. ....=.q...a{l.g.~~V .=..............r.6.>... .7./.#n.O.i.`..O@.r.....T.r.+#..........s.1..{..8.h9.t.....I....%c/..hG).....nw.0...Vf.u9-....[..Q.)..S8Gb....V...NH..Vd.%O]. 0r.....o..^|JW8.2.W0......a:".rE..T......\.U..Y}&.^&\.WR..6K.mt?.:.D;......*1....\..n.j.zr....np.LF..E.....M8..KN.-d..........(...........................!"123#4..$............l./!1..s.L..J.$IB#b.g.....,....6.1.......n.Hp<,...T..(..;.U..~..x.P..zR....1.....1...f.$..N.1(...U" ..d...{.,*.U....S]...TIGZ..ba.5x...B..ad.WQ..h..*V.(............ ,.BG..k.f.q........Y#..0P.....~..DZ..w..s.....Gg!..D..;.......Mb.Tk.6..Zi.!....n....._....d.}:N....<..|..|...x.g.)...qk(.....d...U....l..#.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.945463188829931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hYeBx//A4xTDNDUnJmIOTB4JmIOTpNJmIO1yMu4IQL:hYeBxwu2wwwFwYMu4j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4B81E967DF07D41C24270CCF669F7336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD711B797D234F508E766F999235EFF0AA409E8F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4A842D3295B35D0FDBAED094D22F5926F2BCAA2D892EC7EA9A9A89C1F84B33BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:10FA559F1132F93DD803ECA540198E9A41DAAE95DDA1659766484A213D0D3AA9F1514D0A422DD86F6BD61E8D4F62A0867A50C42B3391EE8CEF70EDFBED697F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/2161/CookieSync.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml">.<head>. <title>CookieSync Page</title>.</head>.<body>. <script src="https://ced-ns.sascdn.com/diff/js/modules/cmp.js" type="text/javascript"></script>. <script src="CookieSync.min.js" type="text/javascript"></script>. <script src="TemplatePool.min.js" type="text/javascript"></script>. <script>. sasCookieSync.fireCSync();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?sid=4968e041-fa86-4124-a3b5-5c872d9fff8f-6736312f-5553&pid=23
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8994102708341885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:Pgggm6iwYJP+2YhhJLGdh7DwVUM4laszwZqEuqbkKwGJrCqJabvG+JfGJlmgtn:pg5mm1LVUXLUZqYbkK3zgv9UHmgtn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:36D8C1F0801DF93A34674008B615E1C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:605623E8EBB7930301353448CC651482235FF52F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE7CD8D2F916BAB678BE58D760A0C6AC51D96DB9BD66B609469431152CE6321F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B25CB104EA85B8EFA5A0E86958108E1D723D03F21192A1FA74BD1583AA547184E859D3196AF48E4AAC7D7C00D726EB4CDE2369B5580091B01CEF16142D6F5DA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................@.@.AU.>..&.#..3B,(...&........Gx..iU.#3<..Qm3.....zD..)&.......I I Y..%w&.*..(Y$z....:gw..U.um...M/.!3.4..gHc.Q.C...\..}@..I I L>...n..z<.)(...X.|Q).g#./.%"..M(\..I...=.S..6f.v..%....M.$.$.$.z.....2X.......gXi.-.i......a.[..9...y.&.....i.i2mOc..P....V...V%...x*=.7.....,..enf..E......(..R....U.3I:<....Z...p.*..)C..'.I5.a.....!..3. X.Ye.7.fw.~...%.J....D.uqfm. su..B........n...G....p.0X8..Y.S...f...gOq..#.....$..7`......M.LH..[..j.$..Fko.W..%..@.@.@.A..J.FR.....rH..d..{L...Fy64.g#T.G..T..-..l...,...........................!."01.. #$3245............_.#...}._.z../..[......ll.MI..KH...1^.W$z.".ieK.......N..3....2b"?S... .....4..{...... _.!*...z...>UP.Bz... W....K.....Xx...2.w..H.....t.'....qT[...x..>..,...+m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64810)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):398019
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.38200344572937
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:R1vfupzzFCQ0eN96umErQZs2DJfzhZhg/8SfIdFuD3xxAOy0QJfENJ12FtTIOyNf:XfU/FN0eNRQZscJLhkGGxDQJf4rIc/H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E52997406B4B2B45EE0AE7B127C983EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90976E68F0869794BE38F14A3BA24195D397D1F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1F2D6B28DB9A41F8AA0CB836D2FB01936F6F22D4AD0F5887B9AE410C2D3699B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:74053909C89003E4770A2237DE153713D0D4A4D41163DA1564769657C01F9D043B891E503017A24CEFB175CD29FD9FFAA65DBB89C4C6420291D046B2CDAB2170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tmzr.themoneytizer.fr/v8.38.0u2.0.7/533a340a67e549575ffd2c2c51a5dd17/prebid.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.38.0.Updated: 2024-03-28.Modules: fpdModule, themoneytizerBidAdapter, topicsFpdModule, lotamePanoramaIdSystem, prebidServerBidAdapter, rtdModule, sirdataRtdProvider, quantcastIdSystem, priceFloors, moneytizerBidAdapter, justpremiumBidAdapter, userId, id5IdSystem, currency, sharedIdSystem, criteoIdSystem, adagioAnalyticsAdapter, schain, appnexusBidAdapter, betweenBidAdapter, criteoBidAdapter, eplanningBidAdapter, missenaBidAdapter, onetagBidAdapter, outbrainBidAdapter, sovrnBidAdapter */.if(window.tmzr&&window.tmzr.libLoaded)try{window.tmzr.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'tmzr' instance. Load aborted.")}catch(t){}else (function(){.!function(){var n,e={5706:function(n,e,t){t.d(e,{Pd:function(){return s},Th:function(){return d},_U:function(){return f}});var r=t(5730),i=t(4358),o=t(265),a=t(4614),u=(0,t(8640).R)(),c="outstream";function d(n){var e=this,t=n.url,o=n.config,a=n.id,u=n.callback,d=n.loaded,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x26, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0837623085167065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UQPl486MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjn/lAel9wvmqkYcSUXH5F:R6MT0D5MdtbZPAVwzVwmTXH5zGEw5wB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA44C3FED5C98D33C4AD7C9AD76F743E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8BACF57054C452D00F08F811875ABA6FD0E1A8B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:036A13E5F0A8EB845DF45F84EC8B84F4D6A9476ACE22938CED0B38D8264705E8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BDDCA71D3EBC0EE59225385F0EA3C16CEF1F094591110AF8C3534F53146DB1B0B3F1E0D7C6322C1D76BC5B54EC39695D4F22704EF29CC7440ED78350D2B24090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=fbb23d0ef33aad5d&fi=f15ca6ebdf0f7194&uid=AQAJE_4l6yl4JAIWFUtJAQEBAQEBAQCSKrEFCgEBAJIqsQUK&expiration=1731691175
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294960566357327
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xA05CuQelUFvaLNddiCpJtXo4CFgPEEsaUQF26PaS+wyRyQr8M6Hrxt:p5kud7J5QKgQlaSdIrUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F956E28146A918802CA237DBE74803FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A6CD737B27AB29EE98CF551CA41C641CB825352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AA5B898CFBC7246DC320E9B50904934B2D7EEE60C1EA6279BA6384708E9A908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39C3E4F526904D32F10D3B40F1F2712A6CA0F16949005BBDAC7949E7AEE8CA551D94BBB44C3DC9C9834DD1DD25B0BF90AB7C1446FDF73E12A7117A64A6B3586A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){var n=e.deepCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.517164143136847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/78/+26bNyZfTOxyNbEz2yAvQffv7NXdIpXZGf1rE/u8Uqrt7:g26bNWTW6EHAInv7NSpXZGfRku/qrt7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:248275717CADC7CB029ED75EC49A50CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B420685C494D2904F3FB4897EF1533B04F91F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7111398175C188277C12C3270B8391266A6E3418254ACA63147F116DA0D18880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:711A0E0E0D5B0E0D644A3B23F6CBC75DB6800EA416D4E72337FC6204B95113B751FB39BE9D90814070C4DB37571BB8BAC37CE48EAA1B356AF34C48ECF8C1262E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...+IDAT8O.S[k.Q.^.Qi..s6"..h._...m.........@.4.n7I.[[..E.Ro.}i..hz..i...h.IQ.83m.M.q`.gg.=.7.Q....[....#...T.m_.z'e.<!..W-..(i-.f&...'..t....h. .%@0L..G......z1......M..-c.....>........s".....p..W......k.#..sz~...y...l....J.A...W}8.l.^..!.....G.B..0@8S. .7..{S...6..;.......+5..0..A.V.N#.....nR...g....y..6.ar....\u.....XC.j.2.L!..."....yZ...p..k.._....p0.........nlQ ...4S....z[.#.M.v.)P.X..-bW..7.p....t.......i..,..l.H........IL:*M..E............L.7....Rl.6^.......Fd.t{7.M.VF..X..C..H.O.g...k4*.W..|.!.......Y...n..uO........z......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 35x18, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.051771885133653
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U8gpaJOblHr/GrucOh1Q1u1524ihRV6go8V:ULpmGTGOhW1u1529z6goU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4D68A64760EFD1FC1DBADAA3FAA933EF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:ACC4817C1C2EFAB011101353C511244C970BF114
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:004B838F579E67DF791AC75BF85781E2B0CA761D860E6167452CA5EAB224A4B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FEC3E3AFBACB873E283AF10D0910E2B6D77EA28D995A482356B46A3B9591D1EBCA111CED0C0307F5118158851F3CAEAF756BAFCEB25573E1FE5FAC4BA1D6C3F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgk4HDvDemr9qJJzsToI4_xzoJ5dNo9j6iQqf-rkJDv2xyqxCi0vsqBBBgrLomOeyBopIjJA4U-gc674vG_6zHdEUfaEK-iD_qsLTQ_qd9jrSYaU_mepwkwBm4QXx8RCA_6Sxhg02vlU4UJ-IdMJHurz3sncpinMZ4j76uwLl46Ze5-2_DB4zNttlyP9cfu/w35/viale%20trastevere.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................#.."......................................+.........................!.A.."1Q..2.#$Ba...........................!......................1.!..ABQ.............?...R.....m...D...5%=id.Y"%.L.W.........r[.=..N......W3...3.....z{{......p7t...]r...>.Y....w.!}C....k{.<J...O-M...:..S..y..$..}......N...*/v9^-CW.)#....SN..q/...A>...\..d..Z..u.l..{....E.u7......./b_2.:.rX..g:^>.w.o{...irZ....^b.....p.u..}...._.o;..IEk...[#...9!P*..2y.q..v..=Ddg..UR.'./...uV5.[i....ed...Y/.S....Uc..q..A..b.2mJ.]....Xr.....[`....0...j5...v.>....._hA.e.S<i9.2s".....+Mw.,@D..C....X....F.......O..w...(.T.c..X3<.%,.#$.#2...'...4h.G.....G....:..4.&...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1891), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17582
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.266267495111068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:pzKbo8no+85niNcPbNJu0J23i+lj1vHNZkI:Ibdnox5mcP5Q0J23i+lj1rkI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D6B94D8E578EBD56347D287C0F09ECA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:02BB026E587DBC7020538E1652DF248CE60EC4C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:90BAA025135780BAEC129B0521B2C3AB05B4F3FD8BB38191374FC474C9A9D16F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EB4C7C8A2B11270BDFAF9B559B4069FB0D6641763925B145380ED08B990B72FE760703A471F292F349478B69ACA99E580E4D5FDB4C8E36A9D5B78E4D3B6334EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://epeex.com/related/service/widget/epeex/?ac=diggita&ch=1&is=epxRelwd1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:console.log('%cEpeex:%c <-------------------- Widget on EPX-11 --------------------> ','font-weight: bold; color: white; background: #3d90d5; border-radius: 5px; padding: 1px 3px; font-size:11px;','color: green; font-size:13px;');console.log('%cEpeex:%c Account: diggita','font-weight: bold; color: white; background: #3d90d5; border-radius: 5px; padding: 1px 3px; font-size:11px;','color: green; font-size:13px;');console.log('%cEpeex:%c Channel: 1','font-weight: bold; color: white; background: #3d90d5; border-radius: 5px; padding: 1px 3px; font-size:11px;','color: green; font-size:13px;');......var epx_IE = false;.........var epx1_x1_1_604_activator = document.getElementById("epxRelwd1");.................var Div1_x1_1_604_Container = document.createElement('div');.....Div1_x1_1_604_Container.id = "epx1_x1_1_604_Container_604";.....Div1_x1_1_604_Container.className = "epx1_x1_1_604_Box";..........var Style_Global_1_x1_1_604 = document.createElement('link');.....Style_Global_1_x1_1_604.typ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9483943455364026
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YH/XHfETmn:YPsS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id5-sync.com/bounce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bounce":{"setCookie":false}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 320 x 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):39449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935811920880486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:Gfaga+CDJeNT9Ebl0LuFI1iYYaYbW+4GNb702qLPyt61A:Gfa4C96ClSuFIUYV7+4kqOF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F4A1E88A31414C19B0AE15F0CE794AEE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3421A85AC4D5F012C3FADCD9A15E8521F7C11946
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9129AED7C7001952EBB42C26620327C33400DAA76FF189D2E044F6A5F90F4A91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:98E2EB6C7C255A9D439E39AF70F44711CB515701D30C791D633F493F2336B03155DDD6E383AD3599612D9CBD7FF02DDE2FC46EBF9AE9DCB2A715BCFC8F8246BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF87a@..........n$...D>...mM.....n........$&$WVL...........l^,T@........8.u..`.42 ...lnl...TLA$............tfD..lV...|<?=.D.{..04(.._.TJ$.&...TVU....... .q........D7.KJD.2......|X.cb\..4..,21......tzv.i&...dF.4.,.p .,) .. .2.....'.....|R....!..D.{..h.....g.D9)|n4sR...+*,..L....'.{2.....:..dK....<64.(|vtoX-......LG4....&......4".......7L>.[F.tvt..........,.`.T9........4..x.....L..?tg7.w:lfddW....T2....|g2..7.~-dM%..@>4r`8.G|Z'.~|....j..p4.....4."!LRRdjg.......v.....v.,.$......<:$YR@.<.'......4:9...EFD]^\.....$......{".>........KLLddd........4<FD.v ..$,.,.'....'...dR.<:9...ljh..*..,L?&...dX@.o$...o...,)$......t_'\A..v..b.<3...tqo\N4..tW....<).\L%.$. ...L7..Z.443||z.j$<.$.&...1.$.?.}..h.L:$.q=..>..@.........dR(.$..,.v...,....@..........H..............b..ukA.[..h.x..F...,.H.........d..9...q...c`.Es.Y..a....E........a)Wv..r.Ha.i.:.d.Vc.l..k.th..E....t&L.i...+.q...U.3@..]..KVde......Iw..H..D...B\X.......Mz3..+..Q5'..Q.<.U...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.309734950565648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GOLE1/0/JeFR4S72Z6tzTuU6tn6tIQ6tAQ6thd8e6tPXvHnT6t5I89gc:GsE1syFZurEcmZ8xt/neg89H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CB889E402456B6BD567815F6414FF8B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5393932CCD805FA1002350B712EA6A279E7E43A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4737593E857ADCE0295141E57E65AFBBD635F6B2CAD0CBB81A732AB1D9066C4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A58E3C14F396C833F0726D9646F2B43C7D79A93BB79F70017631717D0859BDBF2C636DBB5B8E232AD31796418D28BB5787B8CEC0CAFA9E4AFF12C201EA0D845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/player/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8b2cbbbc5084a02a701393b2&activation=onload&experiment=ops.v&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe108535bb54590b5f8bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=3&gdpr=0&cmp=unavailable&dd=diggita.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly9kaWdnaXRhLmNvbS_K5gWqONpmEQ==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65062), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.322632187623304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Hi/eo4Gbo4417losCC6s9bGJ4y8uwCE3YYNAPXAY1Xt54wihqhw9honAd+TmRmeO:Dlosp1v+52bmeJRQH8G9ZJsCj0yedEGM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4C9E039F569134C5B349F9B1C47871A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9AD64EE6F24EAD3FCF9C9296503E6D2FE8A4E55F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4102225AAF3292A0E70525EEE2C37251BC7CA520FEE4682D1B8BBD1A1E57C9F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A00A13D812910849D7A8C6C2B0B789756A9FBCC866FCBD3ABFAEEAAD78A6DD41EF21D0399F82DC05D7FD57B0DBCEA72F888ED21CE6116477BA31E249EA2A5E5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*_hs_*/;var sas=window.sas||{};sas.cmpIds=[2,3,5,6,7,9,10,14,21,25,27,28,31,35,46,47,54,58,59,61,63,68,72,76,77,79,84,90,92,104,105,112,113,123,125,129,134,141,162,165,167,168,171,181,183,185,198,200,212,213,218,221,222,224,225,227,229,231,235,236,237,242,246,247,258,259,260,264,273,279,280,282,287,291,292,294,297,299,300,302,303,304,306,308,309,311,312,316,317,318,321,323,327,329,330,332,335,340,341,343,345,348,350,351,352,353,354,355,361,363,364,367,369,371,374,376,379,380,382,383,384,385,386,387,388,390,392,396,397,399,401,403,404,405,406,407,409,410,411,412,413,414,415,416,417,418,419,420,421,422,423,424,425,426,427,428,429,430,431,432,433,434,435,436,437,438,439,440,441,442,443,444,445,446,447,448,449,450];;window.sas_useTopicsAPIData=true;;/*_hs_*/(()=>{var t={414:()=>{var t;(t=window.sas).utils.extend=function(e){for(var a=1;a<arguments.length;a++){var n=arguments[a];if(n&&"object"==typeof n)for(var s in n)void 0!==n[s]&&(Array.isArray(n[s])?e[s]=n[s]:"object"==typeof n[s]?e[s]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.940655319179425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rEkTczOfGUigfzSF64Eo52ybUseXv53BJh7IOczg+:gaKO+XseF64FlbcvJtIOczF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CC5F1B318EEF7215CB85DE156BD353D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E56EF794C9AFB3362F40FB9D39097F57DC65EDBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D438370342D5C6F369027782A34A4DBC2C43F01D1216A43EE42127FA43FC81AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:47F3CAD0C08A643CF34CB71ADD47B10F51E04609A924612794BF6C206A6A6169312232838594AE1DF598FDF6961EE1D31617717EA546314B7541B5CEA2009E57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................wN\..~eM.q....a$......L.%.D....15.i.*.=h..C.G..K...Y.M...7.....~i.......4........eV.=)..f:R.Z..zT...:[.7L,.[M80.=.......y...7....q.9.}O......'XV..s..|..W7.Fh.V..C(.`9.0Q.~?.a_....|.+~..0?R..>.O.....s....$.y.....QcWa..*.....shA..R ..UQdn.......k...2.;8.^,...{.4.a..q.j`..v.^.........)U..Hk%o.tDf.IQ+.~t..[Bu.H..c..f)...........*|" 0..1t.o\.`.*=f......=>}?.i.5.........gNo]...y....#.w.....w\'O*.Z;.......v.m_?C..vYh].T..\l.m.R-#.!....I..f....1...S+.W.....4......Oh....t.).(..:1.....a....>.....I.'..,.W0h[8.6....>_...9.^sl`..|d#.-....Bf...O....V.....=/ v.".p.4im9..Y.....-H.E....=.q....d8f./...,..........................!.."1#. A.23B$04.............\.....r9}.f....=..\..m....Ij..{>..6}B7Q...`...^....VC.].....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bcp.crwdcntrl.net/qmap?c=16236&tp=SMAD&tpid=8577559516271013857&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10732), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259385023190657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:An+OHWe9rxWd9K4eD5qOMsMZ9EWftDkYvRBc0lnQqDwWER4JJBQ1En+OqiVoybwR:AVWe9rxKK4eDw9EWZJvRllnOrRkJOKD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B5228C416B8E80DB61B64AFE15DBDD77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:92503922F3DCEC8D1C33ACA56675C514630D0BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF005746E99B6B5E3721759FC55588FDDCB000A054990AD799EA309ADFFA5A04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F798C9A9A74325423FB608D13547D3648E4CBA4FDD68BBC48B8ED928406E92190F3F50409C037345C7EA878E35527367CDC4A65F3220758E095D8C42799CABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/js/modules/topics.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={113:function(t,e,n){var s=this&&this.__awaiter||function(t,e,n,s){return new(n||(n=Promise))((function(i,o){function a(t){try{r(s.next(t))}catch(t){o(t)}}function c(t){try{r(s.throw(t))}catch(t){o(t)}}function r(t){var e;t.done?i(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}r((s=s.apply(t,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.EModuleStorageKeys=e.EConsentStatus=e.Consent=void 0;const i=n(882);var o,a;e.Consent=class{constructor(){this.consentTgtString="consent=rejected",this.maxSearchEntry=50,this.consentRejectedKey="sas_consent_rejected",this.cmpValidKey="eqtv_cmpvalid",this.consentStatus=o.UNKNOWN,this.tcfData={},this.retryInterval=0,this.retryNumber=0,this.retryTime=500,this.logOn=!1,this.validateTCFData=()=>{var t;this.log("validateTCFData");const{tcData:e,success:n}=this.tcfData;if(e&&!this.isCmpValid(e.cmpId))return this.consentStatus=o.REJECTED,void this.callCallback();if(this.isUiVisible(nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.309563019138464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GOLE1/0/JeFR4S72M6tR6tzTun6tIQ6tAQ6t7d8e6tPXvH2T6t5I89/c:GsE1syCKZu6cmz8xt/2eg89E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:054BD7E37CDB323865F49F5A2C23A0D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:94C9F1911EFB0894CDC8F833EFCF90ADB8414270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7BC2FD96B4D13DB44317D92C268CA28FF3FB9F98CF03A1E1728680A98DB64CD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C83601DECCAC09ECEA1C769222A96B5033BE8166ED437A2472D749458B94B7706C9ED7E7641150BD6C1812824F45904FDE0BEF6B3245C3FF909D17719CEA6DA4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/player/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8b2cbbbc5084a02a701393b2&activation=onload&experiment=ops.v&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe108535bb54590b5f8bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=2&gdpr=0&cmp=unavailable&dd=diggita.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly9kaWdnaXRhLmNvbS_K5gWqONpmEQ==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=8103fa85295fbe60&fi=f15ca6ebdf0f7194&uid=7941013446971489210
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64810)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):398019
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.38200344572937
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:R1vfupzzFCQ0eN96umErQZs2DJfzhZhg/8SfIdFuD3xxAOy0QJfENJ12FtTIOyNf:XfU/FN0eNRQZscJLhkGGxDQJf4rIc/H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E52997406B4B2B45EE0AE7B127C983EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90976E68F0869794BE38F14A3BA24195D397D1F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1F2D6B28DB9A41F8AA0CB836D2FB01936F6F22D4AD0F5887B9AE410C2D3699B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:74053909C89003E4770A2237DE153713D0D4A4D41163DA1564769657C01F9D043B891E503017A24CEFB175CD29FD9FFAA65DBB89C4C6420291D046B2CDAB2170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.38.0.Updated: 2024-03-28.Modules: fpdModule, themoneytizerBidAdapter, topicsFpdModule, lotamePanoramaIdSystem, prebidServerBidAdapter, rtdModule, sirdataRtdProvider, quantcastIdSystem, priceFloors, moneytizerBidAdapter, justpremiumBidAdapter, userId, id5IdSystem, currency, sharedIdSystem, criteoIdSystem, adagioAnalyticsAdapter, schain, appnexusBidAdapter, betweenBidAdapter, criteoBidAdapter, eplanningBidAdapter, missenaBidAdapter, onetagBidAdapter, outbrainBidAdapter, sovrnBidAdapter */.if(window.tmzr&&window.tmzr.libLoaded)try{window.tmzr.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'tmzr' instance. Load aborted.")}catch(t){}else (function(){.!function(){var n,e={5706:function(n,e,t){t.d(e,{Pd:function(){return s},Th:function(){return d},_U:function(){return f}});var r=t(5730),i=t(4358),o=t(265),a=t(4614),u=(0,t(8640).R)(),c="outstream";function d(n){var e=this,t=n.url,o=n.config,a=n.id,u=n.callback,d=n.loaded,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53436)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.750422726704142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:jFrC5Tn/uSUrfBDB2nfdGlLc2xrL+u51hGaK6Mt93GJaeJKDFvwxMfQQOLEuI:jFrCNGNe422xrL75+aK6Mt9G7KR3fQ0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DA5D5C827C72B388A2F9C5D3CCA953E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E13AB20A8760FFD3BCB03ADBE42274C7196242B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:22F1CE520D28884245459B7DA4E07ED45B6E408C488BE1B8701EB5BECB5E8036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E61EC8FD562D90B45ECCC3B76068246790C5BA0CFA737F413B1A348407D41DFD91DF325A98A3ACF76A492E903C18A475B84ABB64F2A54DB871276A0EAD2111D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/IvHOUg0oiEJFRZt9pOB-1FtuQIxIi-G4cB61vstegDY.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function l(M){return M}var F=function(M){return l.call(this,M)},Z=this||self,X=function(M,C,x,k,d,g,w,h,m,H,O,a){for(a=(H=78,63);;)try{if(H==C)break;else{if(H==75)return a=63,h;if(H==21)a=41,h=m.createPolicy(d,{createHTML:F,createScript:F,createScriptURL:F}),H=75;else if(H==7)Z.console[w](O.message),H=75;else if(H==M)H=m&&m.createPolicy?21:9;else{if(H==9)return h;H==78?(h=g,m=Z.trustedTypes,H=M):H==k?H=Z.console?7:75:H==x&&(a=63,H=k)}}}catch(G){if(a==63)throw G;a==41&&(O=G,H=x)}};(0,eval)(function(M,C){return(C=X(99,4,84,12,"bg",null,"error"))&&M.eval(C.createScript("1"))===1?function(x){return C.createScript(x)}:function(x){return""+x}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=ut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38464)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):38465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.472337181045733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:zcKDswr9cmSK+QdUAvdqw4OBIhzsGdZ++HnIKYkSo:gipFdnAwiNLH/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9027C42100E8C3CAE398170112FBCE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AA303662F4449DFED352C03065EE33CF7BBF874C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:07615B49D861C736C7E81E551E2043BDA308D20EDF7517F24280283C9AB3BBF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0352342CC674B74FFA79D0E416D50C1C1E96401A6BB63AC167B7768F13160F8A4502ADA908D4F3B5234F4A3916056DC88668C887C728352A279798379CAE52A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.pbstck.com/user-sessions-b6ed2f5.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";const t=/pbstck:debug/.test(window.location.href),i=!!window.localStorage.getItem("pbstck"),n=(e,n,...o)=>{(t||i)&&console[e](`[pbstckUserSessions-b6ed2f5] [${performance.now().toFixed(2)}] ${n}`,...o.length?o:"")},o=(e,...t)=>{n("warn",e,...t)},r=(e,...t)=>{n("log",e,...t)},a=(e,...t)=>{n("error",e,...t)},s=["pbstck:","pbstck_context:"],c=()=>{const e=document.getElementsByTagName("meta"),t=Array.from(e).filter((e=>d(s,e.name))),i=new Map;t.forEach((e=>{const t=u(e.name);i.has(t)&&o(`Custom dim ${t} is present many times`),i.size<20?i.set(t,e.content):o(`Skipping custom dim ${t} with ${e.content}: limit of 20 keys exceeded`)}));const n=Object.assign({},...Array.from(i.entries()).map((([e,t])=>({[e]:t}))));return i.size>0&&r("Custom dim found :",n),n},u=e=>e.replace(/^\w+:/,""),d=(e,t)=>e.some((e=>t.startsWith(e)));var l,p;!function(e){e.HISTORY_MUTATION="_pbstck_historyMutation",e.NEW_PAGE="_pbstck_pageView",e.SESSION_TRACKING_AUTHORIZED="_pbstck_sessionTrack
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1946)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.48967007868466
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:zI8cVUCLkRLkCBIljK1DXmY12Lk0LknslSeVLk4DLkFT:ZcVUCgRgCBIlONz2g0g0SOg4Dg1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A9DACCE5AB255737DFE7AE7F40FAC0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2C18741C1ABBC39B2F7B08FFB8272ED0CA2771E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09A7966088667CBD4221AB84C9772BB12B7AA013AD4A0FC3D62BF53FF67F500B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:965CF4AD29B793D6DEB1DD1A14F96825629FFD923410B83E5AD4C2B536FA2A0A2438C03E7B3B0F713A54AB0A415CD21A3AD6502120741DC9DCB1890C58796773
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://api.retargetly.com/api?id=1473&src=0&il=1&url=https%3A%2F%2Fdiggita.com%2F&ref=&n=&md=&mk=&utmz=&limit_drop=&userid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&fp=efbf6070-a4e2-4d61-9842-7ee81fbd7c55&platform=Windows&fullVersionList=Google%20Chrome%2F117.0.5938.134%2C%20Not%3BA%3DBrand%2F8.0.0.0%2C%20Chromium%2F117.0.5938.134&_rlid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html>.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title>Retargetly!</title>.</head>.<body>.<script>try {parent.postMessage('sg|238685,238687,560,563,811', 'https://diggita.com');} catch(e){console.log(e)}</script><script>try {parent.postMessage('ok', 'https://diggita.com');} catch(e){console.log(e)}</script><img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=83i98y4&ttd_tpi=1" alt="" /><img width="1" height="1" src="https://retargetly-match.dotomi.com/match/bounce/current?networkId=95012&version=1&nuid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533" alt="" /><img width="1" height="1" src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3012&partner_device_id=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&_rand=1731604785832" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=retargetly_ddp&google_hm=YzExZDllZjQtMTQzNi00ZDZlLWFlOGQtZjRlMDY4MWNkNTMz&google_cm" alt="" /><img src="https://secure.adnxs.com/getuid?https://app.retargetly.com/sync?sid=$UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64876)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1420476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.73679820778438
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:OjTpS5HewuhAxAQ7Al0ugNQvz1WOnHYREO:OjTpo+wuhAxAQ7ugNQvz1WOnHYREO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D745EBDB979A014AD023C4E7A77952C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:351E82AF9C98B1F459856275ACF615F8B48279C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CD1E9738BFFC16518D43C0DADAFB0B7C8EEA0C8E6475802A1E6794883B6F6ECF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5F2765B6A14A88559DDD39E6B26E24F5140508E405AF9AD65C99C5FAA4BEE2AD99D35A83381D1450E71BDEE9DD4A9CE2A137343E56FFD92416CF1D5884A10C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/themonetizer-network/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview://AB_TEMPLATE.//ab -> 5......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};............................................................................................................_taboola.push({overrideConfig:{global:{"enable-loaf":1,"loaf-culprits-regex":"."}, systemFlags:{loaderType:"trecs-loaf-all1_ctrl", experimentID: 16512 }}});.try {(new Image()).src = "https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-loaf-all1_ctrl"} catch(e){}./*! 20241114-11-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){e.TRC=e.TRC||{};var t={PENDING:{},FULFILLED:{},REJECTED:{}};
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.24376029711623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rSzLaXxvupdupvSJzXIixDh7dl6x7leJodDWMFug:2WxvuPuBSpXIiRhJlm7lE6WEug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1D04FC7079E40F042D4AA70AFE732903
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BB9982521B3776D633533D61BC27E6E212114222
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:126DAD46ED7FF24D0109081CC1E261689CC9AD7431EE7AA50166FAAB753E35FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC3E755EC37523CE1826E0D082617E577145595395963B9E044F5C92A1879992511DD383DAF0F011B2C0A08ACAB1EBF7E81609303DB5B9140F5499BC771288AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/requestform.js?siteId=27465&formatId=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.. tmzrCountExec(27465, 6, 99);.....if (typeof(Array.prototype.multisplice) !== 'undefined') {. delete Array.prototype.multisplice;.}.if (typeof(Array.prototype.addWithoutDupliacte) !== 'undefined') {. delete Array.prototype.addWithoutDupliacte;.}.if (typeof(Array.prototype.removeElement) !== 'undefined') {. delete Array.prototype.removeElement;.}..if (typeof window.whatToLoad != 'function') {. window.whatToLoad = function(adId, args) {. switch (adId) {. case 38:. var lib_corner_video = document.createElement('script');. li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x111, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.927791421927608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WRkWxewXs3EVSQpVqydEcW6iaBHBKbmRAnBW1lPe3jbOWAsE:W+qeNRMzEH6iaBHQbaJPezLAsE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:35EF99F06DD4826DD2E3D104F7ED08D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D6F94820F8DBE70DE466D0D18425B2D024FB3C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C20DC3FC1CD6D0939BAC7D1F36665DCC16352A0035621BDD931F4B0BEDF652E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AD7A0292F6360EEC8DD13F68704EC55E99171F6443CFB8F9B7BC7812AEFE13C0A141A6F8BF32283A958B21CAD85A41D5BB1CE560A624C58F099E8992F0C806D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/0b/4d/9b/0b4d9ba4c2e4c4af1090a72360fe7dd5.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......o...."................................................................................P......y/]6.,.P..'...U....k).1.a.|>Mw~..9.....)....FZm......s...a^._.sB.c..;fk.r6..\..x.$.....vj...X...+...4.].V....W.S..l.t..9.!..Y..:....o.....o.{..%^..9....t......_OC.J...wiz.R[V..\r.)3.zB.8....j.!c..gX....F\....]....}..d1C.0Gj$.V..pz.*'..sW...CZ.............Y.y.a.@h.NhG`....J.....\.Z1......4..6..)F.N..>....[....I...X..j....j...:...X.<....n.%..E.u...^.KPo....{.VI..0.AT..k`.->..m'..I.Z.."n.b.FWR.K...?8.y.#.4..L...{6....V9.K=..4....+...\....X.....(..$...v.V.6.z-x:..yBK.........(.............................4.!"#15.2..........XK..c.>1.x......-.YQ!OLgH....T....,.....Jp../!..:c...r...j...8.....8......e.].K..G^...%....EW...P8..Ei....o..e..+...e.^..5.0.;C..5..~W..bAxzj\:.&.lr.#....r6..c....P.`g.94..W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1287
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.532073901689062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:kp0mdTYrntYnxG/58QueY/5EU6HnmFYLF8XEgnQgID:FmdTYrCnxxeBUimFYLGXTQ1D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2C34CF38C6CF7CF9EBC0BE578782FF78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AFA5BE24AC344CC0A8FE3F7D3D1BB3E6A9DA928A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2692BB7885A6C3BCD02C1E08AC3C91DB35A7421F39F804E2599805022391A664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DE58E96D26861E57DAF7A8A4B22D516FE07D6939A0CDAC63E54D476B97BA99064EBC75F4760D3BC09D86EBC0A105F3E7F3D882196C4F0F12093E0E088D09F259
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.us.e-planning.net/uspd/1/85cb4e4139de98a2?gdpr=0&ruidm=1&du=https%3A%2F%2Fsync.missena.io%2Feplanning%2F%24UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body>.<iframe src='https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu'></iframe>.<iframe src='https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3D00dfe5a095c5bffb%26uid%3D'></iframe>.<script src='https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js' data-country='US' data-region='NA'></script>.<iframe src='https://onetag-sys.com/usync/?pubId=5927d926323dc2c'></iframe>.<script src='https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js' data-country='US' data-region='NA'></script>.<iframe src='https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3D00dfe5a095c5bffb%26uid%3D'></iframe>.<img src='https://match.sharethrough.com/universal/v1?supply_id=H7IJBRjH'>.<img src='https://x.bidswitch.net/sync?ssp=eplanning'>.<img src='https://prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x189, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.892733990446786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:U5n5p9vHxuoZIaBturtfxNKeC+TGsinsUBCyydt:MXx1hTInC+T/usTdv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D90AECE5BA3A87901B674AE119EF326D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8B66E225DABC348F91C033E466A2697B31610FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CAC597AE70D7DD351EC176E170E4D620B7470576978F5AC342EAACAE31D18A47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D66174DAF9ECE1615C160C3C863880231E15F291F4149550FBB0DC0D6746E4B14A530592B2F0D6CB851B75CFD99B50B5A7A6ECFF98CA0C02C977FFE792E2FEDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................54E;......<Y..:.....Ez._.y....[~_'.j.7.k....]3...'%....P@RC(!..qV..K.z....E.o..cO_../.....>K..&..o....$..M .......I.H...Ua.:4xk.K..4_i..\....[a(..rI.W...\%.AM<.$.. ......X.9.m..0..)I&]..5#...7.8.Io.....@.B( D.V ..y.).X.....[.........qX.S....)tr.P5........A..........i.#%:j.o.w....,g<_..<N...j.r..4.NKH...E....#.8l2$D.&W]./...N...&`......`..a..W..6.Ap...BrrV..&..bn.._.U..5ZK.'Hu...C.z....n..?8.......i.2....,........!Y{...:'K{.b..'I..$..s..K.=O@..zy:e.O..O..so....\.{m7.o.......)cx.$J6......;R.3z.......M..:}.g.^.......3#FS5l.d.l`.4;.0=........969.[eaL.=Qqt..W.;...w-e......0MWYQ.t..5.c.J.I ( (.D$.......|N.[..|....|...S.......!....4^=.<.s.I5.. ....*........................... !0."12#@..A%...........W.t.[..^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://vid-io-iad.springserve.com/usersync?aid=1000025&uuid=M3HKRDXD-Z-9OOF&gdpr=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x236, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12547
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.950248376239894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:+F/NMN2TdLejG7zjVOvGiCX9dzJ/T7wEyi:+PM/jkR8G7HJ/T7X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A29B6C51E97BEF1B611802ACEFF3A57B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2E12EA0E6FE859854CB32FFC99D738D9C3E45B67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E9AB72C49E3105F50D398314933F0D92EBA5D2847750D9AABAD080539E06E95B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99027084A96A1E49426D0F36241804C1441C38015D1B5465B7C83ACEAC4FE1EF4DC3E02EA3CDEF316859D20D027A17C033905B43E08E67C0D5E1FD2B43194148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................4.p.U...h.1.j..I.n\...Be-+..V@.T...".....V..N..[.ru.. .6.:At....d....-i..)6V.zg.k.c.G.../+.%.........k^.D^......%.91..y.B.,.....V..}V.8......bm%.t5x..}.!%4.....b9..xV.R-(].,..R.f.ZI...B...JJ..5_2.....`..)f..3.v...H..^j.".3%d...x2S.....v.;..k.|w...pX.N.......{..........7.G:..!....f..9.=......R.j...MI..4`..py..y4]x.G..bI..{m....@iZ..N.....f`..7XQ..L..s.....Y...%d5..B.`.e...Z.....p-.W...5.x..E.r...1;Q....a.m...9.....%{SM.Z..D..v.........Y...Y+..T...a.*9*.O.s_T%..+I.4....%......v.....Q.TL....v...t..s.....pY..)Q.I...N.Aa...#T.+...J]&sF...wO.Z...:......'<pr%.at...../..{[.Ft.M....a.c.X{n.-.K`.7..8]: ....n..o.'..U!Y.5Y.%_H..a)........wZ..(.w.&F.<{........e#...U5>>.Z.PY...sA.Z.%.w...B.LV"0..|[..;g....,...c7.......$.g.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 6 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.5600709616274235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP8MR/UyKjZA9Or98nMhI8MnHbgvEd8NH2U+a4i+0aKsZkup:6v/7P/UxAQrDIJbgMd8FV4i+09sac
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D3DC904A3DC79E4197FEF8E295B45711
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6BDC219A541AA905D47756976F7F1BE60FB9B1CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:15828054CB77ECD0CB786E3E7BFAF50C97E0AD6D7E5DA9E6050FC058DCA2EBB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:81CB880F0270876952463B5D40080ABF46742B29AA55C5CB524577A8A1E430BD15A5F302885CC0C5268D9ED7C9FE027B139F44D8F3C002EEF17AD01C8B1BFF75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/tableftB.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......[.4....sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....IDAT(S....P....j.I..whojoji,$..)...!..!'3$..4...|........$...l!....d.v.Y.0v.E.BY..u..'Q....<..J.t...8...P7..u$..g.]..*.0Zo_.X=w....0Z.c.......]c...F+...+..hE.....S....c.Y.u.}.....B.^j....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x201, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.924257985490631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GzXmVNczSra8i7af8bswX4fRRdPyMSHxr5:GzXmVNVra8OjbsTfRRFV0L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED1C56710D1AD2C729996A1033518971
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EAB6B6E80C509E0770ECDF89AC81F3DC56967BA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF830497F2B72A50D3AEB95ADA21C6E115C52536D3187027C3172C7CB0E5059F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A4190EE7E6AF5B660AE27249A1B8E829C81A57B636D13BD8AF93C9DE9A6D1720B8E4CA14A33A85F24197F370FD51EA16E80AB3352CA5E53D8AA8C2EBE2E926D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/93/cb/f9/93cbf99b1a9375ddb82d1feac363b534.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................r.>{.l...S..Q.0.h..T\...!.QE....<.>6j3..>.T\..Z..:MV...a....@y..-..,u..5......;`.v.&3...K.;z). 27...nWOF...~\.:.............z.+..}...z-.b4.gC&\K..6.{."............~._c.....$.7..V.m.b.-...#U.=x...|.&...CF..:.. .$.&......"....|..c...F.r.@........`...2....(lQ.Ir...N(..X..Z;Z..TYi.PL.O..3....R."..={.5Yt....@........f...y.}..hQa@........A.<..r..YXL...`u.=u.t.jm-.bi.......N...~.n.9/..'.u.a[H.s..E.._!.2-) ..l.z;fD.<.7c.^p.5...DT...Wq6.o'.rjs.5...z<~g.{...OfN/c4).|Y..A...>X...=..$...QuC....?....ck..=.........k2..l....w7e..&g.s...~].<.zb..p.t....nW_..(..59QU.r.l{+5TQ.7U%I.d.w..V.....'......5k_K..kiWF.X..H....T.'M..!.(...sW..*...h..5kd.........c..@.....P.sC.9.V.lV....F.N..2.E.._=5..8.m#...;.".K.m..?Z2.vNb"u.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.pinterest.com/js/pinit_main.js?0.5809382399272369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9hZGI0MDc0Yi0wYzVmLTQ4Y2MtYTIzOC05OTg0YTJiYjE4MTY=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 1300x727, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):209221
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985293038318107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:IZaDbeMSyqgiOSpICb2DGa/YZ3ZG8mtAw:IZa+MaTp9b2S4rr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F5355874EC5DB92C79B36EC308DE0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:36BEC698C178509F863F575D14520F4DD1E3143D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8CD85F02261DA8C536D7B4BEA131FEC5A0F0F0C1A71B178C191F326C39FD6FCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:24D0A3E36ED1A5F8D8F48523FD3C7E2D0BF54C96E6B737A2EB5CCA58E453F1C00276E2627ECEC64B9101477FE0D1150AED80FD5A93FB87FDB8BD88F1B45A5063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............lExif..II*.......1.......2...............i.......:.......Google............0220...............................C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."........................................L........................!..1A"Qa..2q..#B...R..$3brC.....4..%Sc.s.&D.5ETd................................/......................!.1AQ"a.q.2B.#.3..R................?.D...Ya9.........<V....l...{5v.%....5.\..iU..w..*..`.....D.H...'...l.GP..#.H.G...Qne.f...h.C...#...|J.Mk..V..Q...:.kD.-.[....C$..m....+3 .S....m.d}QE.ew.JN.z..Z..c.c.rH..eii4wq!....Xm....N...nd{I..F..........W...v..A.dg.!88.f.....K.W.c...... .............v..N.nar68&.,.$0B.m...^.f#a.i..'...........5F..;....D.....<.[!U.*O..r9Q>D...r......5...*....;R.....J5.Dm...........!.u...jEE..=.^..E.V..p...8......gs.E(...#z...z#./y....@...^I;^q.............uJr.....?..s%.v..#..P..)..,...g...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.243850396432881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rSPLaXxvupdupvSJzXIixDh7dl6x7leJodDWQug:2axvuPuBSpXIiRhJlm7lE6WQug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E679043E5B832FAB76AFAFAEE91E0569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E36AD0A0E82D1DEE0C593A8063E9CEE548323BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E60EAC58565F9CA276B1911AFF3D344EF8FBC9AC2ED5C2B035B02D0419F301B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6EB10D727498492114F953B7B0D5FA8235D8FEA843C1450D1C1D92B9A47A09BE8FC3F248CEC29D0E945520EF38009FCAF5163BA21A4303FB46AD3BA50EDB5B79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.. tmzrCountExec(27465, 2, 99);.....if (typeof(Array.prototype.multisplice) !== 'undefined') {. delete Array.prototype.multisplice;.}.if (typeof(Array.prototype.addWithoutDupliacte) !== 'undefined') {. delete Array.prototype.addWithoutDupliacte;.}.if (typeof(Array.prototype.removeElement) !== 'undefined') {. delete Array.prototype.removeElement;.}..if (typeof window.whatToLoad != 'function') {. window.whatToLoad = function(adId, args) {. switch (adId) {. case 38:. var lib_corner_video = document.createElement('script');. li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64525)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):516505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.404759372486783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:pvgw9C2Kt1nZX+tsmV9AI8insKUaUzj8wAXf9:9ytr8X8iVpwAXF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F805825464834BC92BAC853D5AA8ED3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B16D4513F69E62C7721109AFF516CDF46467ADBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C1615F7EF3EF1B7DC5A93FC1062BB9C64A86E4F615DC9ACA1F82438A2C71295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26917E48B3864AFC61F01A4E561D734523F51F0C5292549EB31716CC2AB47B0C3E79DD758F5A152CBCEB1AD635245A84FE9358C76B7EEFD7A5942E7A00145CAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://monetize-static.viralize.tv/prebid.min.f8058254.js?e=ops
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.0.0.Updated: 2024-10-02.Modules: addefendBidAdapter, adfBidAdapter, adheseBidAdapter, adkernelBidAdapter, appnexusBidAdapter, betweenBidAdapter, consentManagement, consentManagementUsp, criteoBidAdapter, criteoIdSystem, currency, dspxBidAdapter, freewheel-sspBidAdapter, gamoshiBidAdapter, gridBidAdapter, improvedigitalBidAdapter, ixBidAdapter, justpremiumBidAdapter, mgidBidAdapter, nextMillenniumBidAdapter, onetagBidAdapter, openxBidAdapter, pubmaticBidAdapter, richaudienceBidAdapter, rubiconBidAdapter, schain, sharedIdSystem, showheroes-bsBidAdapter, smartadserverBidAdapter, smilewantedBidAdapter, sovrnBidAdapter, spotxBidAdapter, telariaBidAdapter, tripleliftBidAdapter, unifiedIdSystem, userId, visxBidAdapter, yahoosspBidAdapter, yieldlabBidAdapter, id5IdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12234), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330920587329952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9KBjKB6ncq9qlgHIfcuKB6KBrCSHlDfqufiL8zwhWYyCyLpi5PVurTOQKk8Hg0+R:oB2Bi8aBhBhlHJLVihn2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED542EA17685D6FD21A54567BEC473F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8032186207EA087F0AA5F463A8A84C26896070E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70A0B17AB8708E20984E56BA2723445E200BBDC8CF615DFAD5A070E1E6B9E798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDEA94C6738C6D31292F643FFA7D84D3E27605613E649B10385312D1999C5FB3570571D4681000DFC28D8C3BFAA67B70BC964A5DA040310870923FB44CAF9AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var poolData={76:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},75:{type:0,http:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",https:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",priority:109,isGdprSupported:true,gdprRule:1,vendorId:21},22:{type:0,http:"https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID",https:"https://c1.adform.net/serving/cookie/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):472949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.547410637945951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:w0Xmv/few+nBLd+SEJ7FmWG/cVMbsw80WzMw3H9wLclt1hLpj:0myDJ7FmWZVMbswrW9wLcltB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06E1AD7B6F7A56EDB4ADEE9A2E027C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A591EFEEE820FB3ADE969BA14B64833CF3B18094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:938BE2119778280B8710CFAF69B23D79AEE0B16C2B8A20F87E97AC54BF79DCF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C00C74447337A3AE1B2340CA266F781A214658BB3DC5E1E0291EDEB579DF6EC65D6C1CF91BA41F3E70DAA46D61E27B8828132973E9B34F290ED79D6F59B0562D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(i){var n={};function r(t){var e;return(n[t]||(e=n[t]={i:t,l:!1,exports:{}},i[t].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=i,r.c=n,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=302)}([function(t,e,i){"use strict";function A(t){return(A="function"==typeof Symbol&&"symbol"==typeof Symbol.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.019887540191818
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:hYkCn0Xi5rXW9jgFi5GtZYAWnyfdWiaM/Njv3igeHa/UfbJijCV6/MBggE4NkIM:BnSxmBAsfM/N7JZ/UfdijCY/MB53N5M
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B47E18B9602901B4442894ACF9EFA708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7BDC44B5C2D6ED73405A512A0D25D096C6F6068B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C16A536E9381A97C5D473A2B70AA9057BCEEBE38F05BB7D90360C96BFF579033
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4C58D58D21E66682EF6B9DEB3821BEB89834F69EDA4CD7471AD132B698A6E11E8E6B2D04620DFDD6B6B9A06CA6DFAC36C96AD12233A359CF1F02329CDEA917DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Topics demo</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="origin-trial". content="AseYc2DtZGb//W5XVWgcoP6UF3L+dzpvN5W30ZfyW0aY9GPRVT9CgZXlFz8KHt25ohltfnkuImnAY3JETFGc+AgAAABfeyJvcmlnaW4iOiJodHRwczovL2Fkcy5wdWJtYXRpYy5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY4ODA4MzE5OX0=">. <link href="favicon.ico" rel="shortcut icon">. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.re
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3103
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.881820761890176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:2/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODRzNfUV:2SDZ/I09Da01l+gmkyTt6Hk8nTPQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC60F45D77B6765095D83D0E5AAEE34B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1F3DCA18A0E3CC06F165C89F680CF9EE71101CB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:44653C89F123453D7F03F2CE1A6EE463E83475E8EFFFEB0DA5A305EB3048916E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:951A34F3865C56047632785ED90487E215817D2E7F94C57495F876BB24804E1164BC6408CC0692EFA8DA1C9D0E696C6F67D0E9DE7E99553C9EEBC4E9B36076D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/tabrB2.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......!.....x<j.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 6 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.5600709616274235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP8MR/UyKjZA9Or98nMhI8MnHbgvEd8NH2U+a4i+0aKsZkup:6v/7P/UxAQrDIJbgMd8FV4i+09sac
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D3DC904A3DC79E4197FEF8E295B45711
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6BDC219A541AA905D47756976F7F1BE60FB9B1CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:15828054CB77ECD0CB786E3E7BFAF50C97E0AD6D7E5DA9E6050FC058DCA2EBB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:81CB880F0270876952463B5D40080ABF46742B29AA55C5CB524577A8A1E430BD15A5F302885CC0C5268D9ED7C9FE027B139F44D8F3C002EEF17AD01C8B1BFF75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......[.4....sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....IDAT(S....P....j.I..whojoji,$..)...!..!'3$..4...|........$...l!....d.v.Y.0v.E.BY..u..'Q....<..J.t...8...P7..u$..g.]..*.0Zo_.X=w....0Z.c.......]c...F+...+..hE.....S....c.Y.u.}.....B.^j....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294960566357327
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xA05CuQelUFvaLNddiCpJtXo4CFgPEEsaUQF26PaS+wyRyQr8M6Hrxt:p5kud7J5QKgQlaSdIrUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F956E28146A918802CA237DBE74803FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A6CD737B27AB29EE98CF551CA41C641CB825352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AA5B898CFBC7246DC320E9B50904934B2D7EEE60C1EA6279BA6384708E9A908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39C3E4F526904D32F10D3B40F1F2712A6CA0F16949005BBDAC7949E7AEE8CA551D94BBB44C3DC9C9834DD1DD25B0BF90AB7C1446FDF73E12A7117A64A6B3586A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/2058/CookieSync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){var n=e.deepCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x105, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.856912636043125
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2RvsL0EJwdLQJMEj5qnbRB9eWXulhKcblrLCMFR5UIG8Qrc7i3WHf5Ay:wkwQqbD9L0hKar/2cOWHf5Ay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:19196A0786C15B3CDFC1141FA16A90B2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F287741F7A52C8940DD6D0129602F3D1A7BD93C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B84C47066D272A65B71A5225965AC9E5EBA19E6277104CB2EC7AAEEADD542C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4ABB5B90A9D5FE49CB64A899E80FF2B199F3D3505AC6E6AE9E2B058BB3ED1582072260AB33383142E154DC9A01F526DB6E627282C288AAB2DA754C6E25FCC955
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/d4/60/bc/d460bcbbe564afebc965d06b0f4e2063.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......i...."..................................................................................s^..ezZ...SE.jI!*.5$....Kj.Y.5P.%Yl,OX.(!..tQ.F...m.z_..*.S.q!..d.7....^.Q...u~..?.....m!fi...Pj...R.....c.z.....3....)....w.,..v.N.(S..cE..qe...YH.Y...0J1*Y.~..o[...3...L.~..(?.....Tn(..Z.]3.H.2..*..Cu.'.../...yy_X.|?6...1.W..K.^b....4mV.)...u".%.t.`..d..........|....>T..$..E.......,lUw(....n..i.b,(7-..2].....(............................ !1A.."2B0...........>F.D. K<.;.}..O....@......6.e=.!......O....i....(.e;f.'....^9.+9...v.l..A.......V..J...u.H.C#fuY..H..f...0N.V..N....,.Vv......F.w.mCO...<.Y......p..,.v.+.?..5...i.........A...Vi{.ku.u....m_.Q..uN....{.......y\...p..;......".{o..YM...X\8..N.\=.....A.d*....&..@+7O}J.!..{.A.=........\..Q9G.".....&.fk-..u..lA-.R...mK..98.....'l..ZM..X.Ha.c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41150
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 12 x 5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.193773397365431
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CfFtlaaT3rRat/FylhJEmRu/E:CKOr0IYs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CB70E3BF9AA5F196E3E43FAC10734194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7A5264F3409B523C13D2B7A2CBA05EEF227B32CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86BA14E19B5822396A1E556BB43840A28F1F1D006CE23C9D837B71C631469EC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4AAA2C3FF042BE100B421259CF62950CC6252184D304088C63CC1ED97427BFECFEC302CA428F828E4ECEC4FBBCF0B4A8716376C45E2929C7AD2B14468B815777
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/menu_active.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...............z..............!.......,...........H.3.L..........;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x236, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9499012015159884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:QLxg1c8rBo7Z7eG2iNgHHc1oycfo78dtUMUB:Ag1frBo7+Ugc1oc70tzUB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6C4AFAF7FDFA73226FB3522F86135657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AA5E34DF91F4FF924287E71E72ECDB00B56FE5E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:44AA87DB1F5232187DE30E17203E8B547FFC2D0C8B4B8062134D0A73CCC5F248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EC757278A7A192F36204F90341CBE38BA2128D0B5A81AA4E194BF2048EA12CA41D702E8BB35DF985BEE78957CACDE78DF72902A3806949BAD0EABCA26EE62A1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................|-...)B..>....^/....O.....j.Y.v....)....ek,.......mf3a.g.5"^y{2.SB..:.....>W@:..I...[..z...U..j28..>....}z..2.up..\....>neBc....6..v...@..r.....K...K....4.V......y.M.V8.HG_.'..&...].|..m...s.plQ.!.'..`$.F}t....*:m.8...)*;.d.W\.`f...!0...a(:.#+;..G].EWR(x.....V&.e.j5..Us.V.].J..$.......Ngj,..g.ab..oQ.......7..`|).'.\.i.E0_.[VS.u.+..Oy<.\..."....5..v....kI..O...I.+..v.u1.,KY;.#...oD.$......a].wE..Ey....sN..(.c..9....qh...gM..gG.(yZ....}J1bp...j....8f..8.dWs.G.....+.p....>..gSm..w.L..!7N|.\.,..(...D.Y#<...;s)....r..;.y....{7q!....j.8.....yiqWNnz6.U........QZ.y.k..Em.......Y."U.%'A..........g.Z)9..m....r..Io.ra......Ri.P..g.G{......"....@..1.@..Q.h..C....w...'G..RDJ/g..K}CFS*. .+.Xq"...>!G.......cQr....\.h.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1767
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.773559914997745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:e35UN+VdU+3pehcjZDKS9OnLiksJxE2SRYog3QzE9:8VdsWB9gLexE2SeR3v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:734E1031937F7E8F9D39577BF06453DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:52F08676CBDF740021A23ED153D80735718815CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AAF65156FDB5769E89CA6DF14174C42C3E321C12952A7A389305920AE7ECF37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1AF178B91294A9E10E149387F087F72916BED2FD0C666D0CE905EC90ABE17B36511412308C1C4EACBF6EAF6C256305F2762EB30F31C3FAE35F9B7F70AB41DB19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/rsz_pinterest.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.......*.....gAMA......a.... cHRM..z%..............u0...`..:....o._.F....bKGD.........pHYs...#...#.x.?v....tIME.....3..]Q.....IDATH..o..U...3...hJ..i...-)...mjC*M...4Q....c..Q..h..4.A..h$.(b4$..b..A..$j...P[M....x[o......9;{f.V.|..9......~..&..O ...V3...G......w:..B......(..;..k..U...._y..y...S].>..1.q._...UYZXZ%..vW':...#Ny...Z:.h..).X.....E...#p.n..j.|.U:P...D.Ip.....:..T.x.?..}?+.1....x.q..*.NT..+.....O.[$...\.?-..m.+.yp.........0.....7..c..9*z.b..........{..N..&x7.Y\[.7.L..2w.h"9.|.0...3.=e.:.....35<f.zN..y*./.|.7..j.\.Gc".....bn/...^.F......1....1.n.H.c...C..z..w..l......i.h<q]LW..k....\.?..X._.LR.#.=.t...=.....1G\.R(.|....^.#..]...UYYX..\af.+~.qJe..}}kbs.^/v...\.w....."..|.q.@....U.......{..z......Mi.....qOc`a./.W...B.p<.g--....%.4......1...q*.5/..4..z.K.x..t.-b7.....P...A.<......ba..G......p......?7.5.....i^hh....X.b..Ql.M.;<L.."..qN...1 ..cUK.L.f5....o..j..%....N..WfL..;.....t..rU..p.......T...`M.r>.2.e..c...}2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x114, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.81411243192464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CC2hVoYAn3wfXgf2WCQa++v0oPfegotVqw8KkAiNsezjiEMok:ChhM3wfQflY0oPG3fo9AysezVMd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CC35A4EA2D805A2862130F56A3519090
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:015B09DF6FCD726219BE98BA3508136F5BCD6427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C35D0D1ADA10810BB44D368204268E4BB1AFC950BC9219FC5165A5817C81AC03
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:579000DF599E0B4EA4D3BDE75828D987C8BFBC6820E1F0677EB333C3AC37F7D213E887E25E577C9A92F83CFA6691ACA4A7F44B864AE99374209AEF81E6243A17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/b6/a6/db/b6a6dba51081432cd673bb32d5010ebd.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......r...."..............................................................................O..'e...Y.x..7z.w......8C_oY._.......5G.n...P<.,........*.....z(z.'k.E..Fa....A.4'v.m.....Z..A..G..2.]w[{.. ..)....NZ.k4..N........x1.m(n.v.f...cC.r.... ..=.~.X...OJ-p-..]+.3...W6M.y.j..&NR..k......;.q(..'...!BE,h.....:{.;..A...{.p....o3.O\p.....T..!.Wz....G...2.sg-...(.Wb..q.t..Og.opn{cj._..-(....,...H.......<..!sh..]... ff:..M..Aa.Sh.#z.f..!.`.C...7...|.......B9..v...Y.VW-3.."..q.....B@y.R..:.....l..'..M3Ek.A.q.....&.fr"..k.:M.\.H.YH..$.zH._G#..IS.2#........+........................2..!13.."4#$ AC0B..........T.C'.3......m..t......j...N 9m5V+....N..F.....N.(.k.3....$-s.q..s.;].....d...$.:G;Nb.!j.dB.....g..~,...+...?.(...9..Y..ag.#....<)D9...>.Fz.O..\-9GjoQ..w..9c....%zo^.D*.....r..^...Rl............kF}h...G..i.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.333459752578732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GdLE1/5/JeFR4S72P6tIg6tzTuU6th6tAQ6tKd8e6tPYvHFT6t5I897d:GNE1RyVkZuramc8xtCFeg89h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:77B1FC036FD4983C5CB854C832309465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D9A7DE847E8146A0E8AAFD677A2970F970E61889
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:74659B593F365CF19ABD6FEDCDADF3F73A23677D7570E3DFFEF2F85E22F52DE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A1AB87B8A11B12D9020F06794C986E28BEE08DF136E0F4B9112079EA6DD71266129F264262A7DCE538C5776D5A4D54C95367CEF804CD085CA5D4955889D334C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly93d3cuZGlnZ2l0YS5pdC-_rrfUh89P3g==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.diggita.it/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1759), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.509797861657548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:jBQ7B4LsqjuaVI6beBDTGaedCKAHIVa0BB5lIq:OuHjuaV1b/tdCbIwy+q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E5289785F24D8A8E38ECFFCA6854A3A5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9E0E2760B6B60A31BE8170328734BDACA49F3774
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE824FB69B9518611A2FA6CB00649A829C944C9C31FB26DB11477E27B3B23D47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5791294C28F0E81705D97D8F03F7EB50A405F8AC26662874C9C85F2D25452276CDA9C8E2D9B7F8CDE5BE0F62FCC533BDAE41DAC3CEBB9746CD7B9229398B8B17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=78399521&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie={DSP_USER_ID}');PubMatic.loadAsyncIframePixel('https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent}');PubMatic.loadAsyncImagePixel('https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmati
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17484), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.223369162348979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:8Vrn5Fru8dqCDCl8J2RfyoJaOjtofZk1kC4cSWDTkZJwkXI/:8pa8dqCDCiJ+qooOKhIkCHSWDTWp4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:230FE9426CA729314526F167679DA3C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9F438FCC78C9C2405A962A9808FC5B7E1791C7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:27961AB8C37CDDAD89230364167C048C6377A80E38542A5FFBCA600FAF4098EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9699E84143E68BEE6B8B7C6A07F25BF2188658C47AF5284607F93135331FB929CE953956D9C6236A44B1CE4DB3564A97F568D7CCA6E9F6EE5E80EB9C8470D32E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=0)}([function(t,e,n){"use strict";n.r(e);var r,o,a,i,u,c=Object({name:"P&G",pixelUrl:"https:/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3Df15ca6ebdf0f7194%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (48645)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):814733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.532547010665748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:tljLhmjEKZgaOMQ4et1mjwEB/UsOzKTfeaI3LBEXkpKJhjHtpYutIbGbTrjVYREX:rBURZeKhMwM98juRC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AE4D0D7B10F98FD258EE0045F2730DAA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:55870ABADF8D6E3C9D2A8958C9A56291CE92345A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:326A22EE2D47D6793A6A165CD4A46298750BF9C05344946516A3D1D2FD20A4D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0C14C86DCAC77D3F3D23BBE2B7B70B9625DBD53581D6CBC6906DC8633BC64945B3406E5EEAC7C5199C555F2C83CFFA73347AA10BE96357536A52A5823341DEC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imasdk.googleapis.com/js/core/bridge3.676.0_en.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.707750032992189
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:hzA/UGnvjjFGTNBAFJGu8n79Jm1FJYWUJBfd0UJOqfVFIi7UZW9LGf1Cc440ZjGl:hzELBwjn76ElpdFIoUN841EdYoQb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:793903DE477E2E7D3E84FD082E2AC3A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:65B3F12CA247DF0F98928C36075ED994380DBB45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ECED31A9614AFB9BBC462C6827EFB9DE2029C0221E074A5AF665C8CC3BBD9A6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:95476282354A40DEE2B5AB2480575676D0E7EACEEFF8091669FFCF5DEC0333419418F04606547997E3CA37A7A2129DE019FF12A98E300FFF83272FDD761D7C02
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.os.tc/webPushIframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html>. <head>. <script src="https://cdn.onesignal.com/sdks/OneSignalSDK.js" async></script>. <script>. var OneSignal = OneSignal || [];. OneSignal.push(function() {. OneSignal._initHttp({. appId: "da939c4c-1350-405e-9faa-da308e54e585",. subdomainName: "diggita",. origin: "http://www.diggita.it",. siteName: "diggita",. });. });. </script>. </head>. <body>. </body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/s-vast/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8bd20b28bc75343570ca19b2&activation=onload&experiment=PLT-3085-7cee28715.&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe1247dfcb3603cc488bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1105%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=2&gdpr=0&cmp=unavailable&dd=diggita.com&wfp=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.227291815870119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Xt5bHhtg4KyjKFk1fug/Hcl5n2lYAXRz1c/NquhA3b2fu+4z7qhkbI1SIll:XzfKy4/fl52lt8NquhA3FPDIVll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:82BFD941D2C9B3B9E0650A27C9D11737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2EB742A101E79067C9DF4D15B518BDE85E8EEB2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3F6E9B85AD3EE165EC6C9587D98D2A43588F7BA0F63D31AD019A0D4CBFD3F3D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2A9BA0A5E4BC87D871AAE19863F53749BD5E7B3349B0ABF5410EC983EE542008EE543FE5CC4267B488E529AFAFC7EC99B1520AC9BE4B38483A15266D06EA341A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.pinterest.com/js/pinit.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..........E.Ak.1.....!.B[.....<T..'......M.d..oo.J{..3...W.g.z.An...#.^)QV.R..t.f....S....."-l.\..O..($,......y'.@....?........m..:.....3Hv...c:_0.,V.J.......YV..-jF.My.G.&.X:@<;..E.1.mT..}.}..,{........U.!5....u..M...y%Q\....O6.'Yzs.....p.vDm..9..gT.u..#)..yZXZw..#....rR..i...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):662
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.517164143136847
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/78/+26bNyZfTOxyNbEz2yAvQffv7NXdIpXZGf1rE/u8Uqrt7:g26bNWTW6EHAInv7NSpXZGfRku/qrt7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:248275717CADC7CB029ED75EC49A50CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B420685C494D2904F3FB4897EF1533B04F91F98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7111398175C188277C12C3270B8391266A6E3418254ACA63147F116DA0D18880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:711A0E0E0D5B0E0D644A3B23F6CBC75DB6800EA416D4E72337FC6204B95113B751FB39BE9D90814070C4DB37571BB8BAC37CE48EAA1B356AF34C48ECF8C1262E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/telegram16.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...+IDAT8O.S[k.Q.^.Qi..s6"..h._...m.........@.4.n7I.[[..E.Ro.}i..hz..i...h.IQ.83m.M.q`.gg.=.7.Q....[....#...T.m_.z'e.<!..W-..(i-.f&...'..t....h. .%@0L..G......z1......M..-c.....>........s".....p..W......k.#..sz~...y...l....J.A...W}8.l.^..!.....G.B..0@8S. .7..{S...6..;.......+5..0..A.V.N#.....nR...g....y..6.ar....\u.....XC.j.2.L!..."....yZ...p..k.._....p0.........nlQ ...4S....z[.#.M.v.)P.X..-bW..7.p....t.......i..,..l.H........IL:*M..E............L.7....Rl.6^.......Fd.t{7.M.VF..X..C..H.O.g...k4*.W..|.!.......Y...n..uO........z......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):80546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.361636704087273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:z6R6W6u6f6u6R6p6U6G6FT646H6m6A6OR6vC0j6f6ju6tF6pZ6D6hlq6O6W6C67v:yeyC0aCVA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C1F6F001A85A72E765A68679ABDBD2D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84F400A4A32089880B6CDBD5AA88700B4B117A97
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:18F5AA741182E2D8D3A39F3CD99BECC6D54EF5E0EFB89EF76920A9CBA87C9748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A63CE0CCDEB0B345B5D3111AC2E4E7F25C71284BA8687D30990D08D4806C7CAA35DF5D38F9A8B1DBD435C2D7512086A40F4A81EB96CE1862188049CFE644F488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PIN_1731604745842.f.callback[0]({"status":"success","code":0,"message":"ok","endpoint_name":"v3_pidget_get_board_pins","data":{"pins":[{"attribution":null,"aggregated_pin_data":{"aggregated_stats":{"saves":1,"done":0}},"id":"474637248233091712","domain":"diggita.it","dominant_color":"#282b32","embed":null,"story_pin_data":null,"description":"Videonotizia: Come dovremo comportarci quando torneremo a prendere i mezzi pubblici? Mancano pochi giorni all'inizio della fase due e si stanno facendo piani per come affrontare l'impatto che questa nuova realt&#224; avr&#224; sul trasporto pubblico della Capitale, le opinioni degli utenti, dettate anche da pregresse esperienze, non sono positive. Nonostante tutto abbiamo il dovere di seguire precisi comportamenti Parliamoci chiaro: gli autobus verosimilmente non basteranno e le m","link":"http://www.diggita.it/v.php?id=1653444","repin_count":0,"native_creator":null,"pinner":{"id":"474637385636791463","image_small_url":"https://i.pinimg.com/60x6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=43fe7a2d-1848-4b1b-ab39-ac0815c73c5d&dc=4cb5e7f09da39e40&fi=b4bf08624b3d31da
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=33028875&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A44.880&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A210%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604794730%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://eus.rubiconproject.com/usync.html?&p=12186&endpoint=eu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.907380363839442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:D5XZGd99Yzfls1Ni71HFrpfChVqgd8k8GW2m:fG79Yz8wTp6hcgOkkz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:857AD6A1EC7458EC0E72DC5079C5A481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FE452A7EE5C85B50AF4349617208B89F6221ADAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:62644A67CBD66123F7B5958C810A01312AC91FC6E67D8B791B355B755073DE4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCF578CADD6501CCCF45B64764C2984FE56BB7F60B7DA2E30B18E2F8421D3ACFCCB3558F2C844A126FDD060CC956B5327F56E6234F599080AEF281A4E4334651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/telegram-diggita1.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:......gAMA......a....1iCCPICC profile..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 234x140, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.945751335344993
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:vR/0sTb33aQNHmKGCLKGOR1Pga8AUeYQYs2nEvfKQPf4/rzxMN/ktrAUlFtmKS1Z:vRMsT+QNGwEPgadUeP2EviYfiZMSrAce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B8A8A3BD38E648606C63590521B10AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9BE23802E47853F1931629F9A3147BB26B38D35E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6A8AF9944E31ACF8BD1A4ED10B4057F14B75F1E3243A026FB216C3D0EEB9D0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:260C0FC36FAF440D81223E15B3F0DD7B4CCFBC6EB080E23B02980AB1BC0F32470F9A5CF1CE11351E611D9B80F537D1F652FB11399C2EB2C72312C7A792D09850
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................A*.x.Y.h|F...t.t.LK.&.5..3K..Tk..U.....C..^.*g.R.]`3..&GV......M.......\ZoM.N>.;.d.B.b..V...mZA...E....&..e.....&.....jaX@,S..Y.~|<...gp.W.S.H.i|.+..{...y.....|._...|4.z...t<..YbS.3.]..............<)..L.9o..7.i.d..I...r:..L.g...v.kwH.].....N.H.{.q..g..|.r...s.7......n%5Y8..;.b$.....V..<...k.....g..2....C...}....M......|.|..E.TQ.PG..2.....RE"G..S.[.>d<".-,&4-....,SV..e.r...+m])..S....._C..&.)..&f.1..L.#.fC!..U9&v4..8g..._O..%.o...j...=rO...Z....`cB.nu5..;..o\..y.k.@.,~.N.S..-.j>..%."GMS.)....u~C.sy..2..Z.!`..Jk*{.M!.O.r.zBK.E0.<.<...Y.6+.f.(...*....q..).)......,...........................!".#$3.42A 1%BD...........b.......3.j.g..%U...sDf...,S.#f...n.E.O...r..."..c....yY.Vg...fyO;.<...s.x.7.y..?j...j@..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6258), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.37620519978834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:IR1cUc8W8nReMMB5Ul4a20ZBkBPeJR9Qip7c:I7cUc8W8nbMBalhRZBkBP699u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:11EBC31E674B06FCE1CE984340F0E764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CC3591FF931CDDEBEA54C0569C000EEB46A4177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8E96F993F36CCC40D0BF4599FBAE98337FB45168BFC09F97463D70CA351E2698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DA1E8F2AE27F00AD519A7514EBA5D7193B53D9B1308725ACCE65C4919064F4D22E05B63050ED57FD155019539E2AA8A938174CBBCFF96A58E73F3EDB03F6308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://p.cpx.to/p/12761/px.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";const c="https://s.cpx.to",u=c+"/sync",p=12761,l=87,w=false,g="_cids",f="xexp",m="xid",_="tid",x="texp",I=2592e6,h=2592e6,v=1e3;function n(t,e){return`&dsp=${t}&dsp_uid=`+e}function S(t){return t?n("id5",t):""}function b(){return window.localStorage&&window.localStorage.getItem("_pubcid")?n("pub_common",window.localStorage.getItem("_pubcid")):window.pbjs&&window.pbjs.getUserIds&&window.pbjs.getUserIds().pubcid?n("pub_common",window.pbjs.getUserIds().pubcid):""}function y(){var t;return window.__uid2&&window.__uid2.getAdvertisingTokenAsync?(window.__uid2.getAdvertisingTokenAsync().then(t=>{t&&((new Image).src=u+"?"+n("uid2",t))}),""):window.__uid2&&window.__uid2.getAdvertisingToken?(t=window.__uid2.getAdvertisingToken())?n("uid2",t):void 0:""}function k(t){let e=t?n("app_nexus",t):"";return e=!e&&T()?n("app_nexus","0"):e}function D(t){return t?n("TTD",t):""}function A(t){return t?n("firstId",t):""}function O(t){var e=c+"/getClassification?",t="pid="+p+"&hn_ver="+l+S(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.6691964294707
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YJH/XPpQAZevFVYn:YJ/XhZeon
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4B4AEC76EDE3D45327494E30403BB65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:85E989120A3C0F7121DBA2E0F0804772AEA6436E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2D6213F67EADD4888D32FBB02AE8AC41A1A0D76F2C2664A4091CCEDD68802BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EE948DC305927B74C7A531759177DF16FA22B38D8DCFD7EEDCBF6C74740072A8000722CFB94F47AF87419204D6B4F41106B26C93F4A385BF1971C2ED3A0CD1C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"lb":"Eql5oeRYv4Y3x70fH9brLA==","ttl":28800}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0277561990988655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:hJAZH5RHJQGRsdIjhn:hJeH5RHWajhn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:786648E737C1BAB83923EBF86947EC6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:419FA0D68CD2C49A7570445319B0577A52134545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3200116B252403157014CED563EEB3390CBA723FA808EAAE1F6547BEF9C7ADD9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E9FBA2669375DD47DA0C1FD0292706D464CD55BE2B8EF74404AD4599E42AC40AE87252022BAD2A15D911437B2252B3089C9228AE0D987FAA5FFDD7F4415E6A80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.cpx.to/fire.js?dsp=app_nexus&dsp_uid=7941013446971489210&pid=12761&url=https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24&hn_ver=87&fid=64c4c29e-58a7-4b79-9cce-d5ec41387511&dsp=TTD&dsp_uid=dfbb9702-4479-40f1-a28a-82ba6e7e15ee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:rubicon,id5,pubmatic,firstId,pub_common,uid2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.68118198617326
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZxgROMCXbZ6U0Hacz:qzxUpCX96v3z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:656D408E84FEEBB88E950B10EFB49503
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A6E047D24C8ACE7D3F04AB66E4D914E31B0ACE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:74B03851B17506833B0506EB8292BD9842E5B32AAACCB1B5553FA967B65DB792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A63FA64E872977EC921B73B27CD028471F6B753D6F7DF3783ECA4FE34188EBF62E2FE3243BA4A30BF629AC281F65BD161E110174FA8B0D4023EFACCF4F3C450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3Db4bf08624b3d31da%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head><title></title></head><body>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606504869456808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:YNYxlYryZjTYBcj9uYwjeyYAjItYQVYuJNY8bONY8b7:YNElhZnjwhCytexVfJNTONT7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A8ADC821F07193B69C15F2555CFB928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:67697FC0E3FDDC6DE35969C8701CD556C10D361C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A791F97D9F7AAB959F5F6A9FD097BD4039B7C998BED18054BE3E0455DFADA921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B1E5EF46ED721E08598F307CFA78B80F74E417505E645614AF48FFC801FE1746D26E306A8ECD596DA25E3337861C5405ADA53F7503E8071987C24289689641E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://kvt.sddan.com/api/v1/public/p/29567/d/50/s?callback=&gdpr=&gdpr_consent=&url=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"segments":[],"segtaxid":null,"cattaxid":null,"contextual_categories":{},"shared_taxonomy":{"27248":{"segments":[],"segtaxid":556,"cattaxid":557,"contextual_categories":{},"sddan_id":null},"27440":{"segments":[],"segtaxid":552,"cattaxid":553,"contextual_categories":{},"sddan_id":null},"27443":{"segments":[],"segtaxid":568,"cattaxid":569,"contextual_categories":{},"sddan_id":null},"27446":{"segments":[],"segtaxid":566,"cattaxid":567,"contextual_categories":{},"sddan_id":null},"27452":{"segments":[],"segtaxid":560,"cattaxid":561,"contextual_categories":{},"sddan_id":null},"30345":{"segments":[],"segtaxid":558,"cattaxid":559,"contextual_categories":{},"sddan_id":null},"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"global_taxonomy":{"35821":{"segments":[],"segtaxid":574,"cattaxid":575,"contextual_categories":{},"sddan_id":null}},"sddan_id":""}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):92629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.303443527492463
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 234x119, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8218
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.910673932254619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:k2AQpttukleYbh5WjHZRYKLninkSI9Uay3XPuo4HcoK36:k9EttukY+54RYsn7SI9UaWX/oKq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B0337B05B6C6C15AA57939F758DB9148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:75F12C2BC0BBDE22DDA4286681B466D9B9DD82BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AAB11DB6C09CE9E8F4095F54BB542F0C0697A78B7ADD517710E8EF4A6A4AF670
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:89726AA30068229D7FE66E69A701AE08E908277FF6EE640078E743A9D3247271E3EC8D628F901740016A1AB4318F19A60EAF9F431C1C124F6A8C756850D6D8C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/e3/f6/1e/e3f61ef5bd8d7a8e6ea801945ddd6371.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......w...."..............................................................................Vh......P...S.d.\.Y.i3P.z.Z%..ViRi.L...qui.z.'f..F.B2a..i.rwS...G^.o.u..bz>o.3....zVG"#.8..%K.%.E594Z....f....c.cz.~y.g.4.&MC...h./?.1r,.K...G..S..8..S_.H;<.w).W..{:.;..y.@.f...&w..!b.....;.. ..(,.;a...FN.+Ul..$[-;NSs5..i9...p..k....9.>.P...8...W.n..G7...^...$.7r......475L*Y...0le.,....... ...d..B.f...s..g.wr..........-8..PD..NX20...fZ...3&Gx.....rM.V n*.%.Y$.....$.0.W2P.R...s%.d.$..$.M...?...+............................!"1 2..#05A3B..........dq8d..gL.zh.X..@..Au...F....G.p.24{.x.N..0.zh...H...]8..,{:<t.[.5j.Z....!.8.].Z....jF..._...L..n.EJsU).W,.|1Tj....1U.....b*.{.+....v.n.N.Rn.M.9...p%?Yo(...8r...H..........N.P....34$T..E....MU..M..V.....'.]....... ..w9yy...ES....W....9.....$..n...B9..=.z#.y...x..]..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x189, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6770
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.892733990446786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:U5n5p9vHxuoZIaBturtfxNKeC+TGsinsUBCyydt:MXx1hTInC+T/usTdv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D90AECE5BA3A87901B674AE119EF326D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8B66E225DABC348F91C033E466A2697B31610FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CAC597AE70D7DD351EC176E170E4D620B7470576978F5AC342EAACAE31D18A47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D66174DAF9ECE1615C160C3C863880231E15F291F4149550FBB0DC0D6746E4B14A530592B2F0D6CB851B75CFD99B50B5A7A6ECFF98CA0C02C977FFE792E2FEDD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/8a/c8/54/8ac854668efc278e1754ebf3cd6d2dcb.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................54E;......<Y..:.....Ez._.y....[~_'.j.7.k....]3...'%....P@RC(!..qV..K.z....E.o..cO_../.....>K..&..o....$..M .......I.H...Ua.:4xk.K..4_i..\....[a(..rI.W...\%.AM<.$.. ......X.9.m..0..)I&]..5#...7.8.Io.....@.B( D.V ..y.).X.....[.........qX.S....)tr.P5........A..........i.#%:j.o.w....,g<_..<N...j.r..4.NKH...E....#.8l2$D.&W]./...N...&`......`..a..W..6.Ap...BrrV..&..bn.._.U..5ZK.'Hu...C.z....n..?8.......i.2....,........!Y{...:'K{.b..'I..$..s..K.=O@..zy:e.O..O..so....\.{m7.o.......)cx.$J6......;R.3z.......M..:}.g.^.......3#FS5l.d.l`.4;.0=........969.[eaL.=Qqt..W.;...w-e......0MWYQ.t..5.c.J.I ( (.D$.......|N.[..|....|...S.......!....4^=.<.s.I5.. ....*........................... !0."12#@..A%...........W.t.[..^
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.307446792931935
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GdLE1/0/JeFR4S72Z6tzTun6tIV6th6tAQ6twd8e6tPXvH2T6t5I89/c:GNE1syFZu6/am68xt/2eg89E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0AE160B13EF12D64FA498D05C510BBA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A047F338150B97FBEF96719CCBFD1DFF33CDF079
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D69CA3C89B528F734E4A2E5794331D9456A2FC407EA6593B36EEB4401FD311B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1BA595A394C82E34B9AA728A1605B82895C683637F9DE017BB602EDC2EC5D9439A067F86181BFFE2957B88F8063622F6EDC55A51EC9C992E25669E25EF057B78
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly93d3cuZGlnZ2l0YS5pdC-_rrfUh89P3g==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.344488051395126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GOLE1/5/JeFR4S72J6tzTuU6tn6tIQ6tAQ6tad8e6tPYvHFT6t5I897K:GsE1Ry7ZurEcms8xtCFeg89e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F915E7578BAACFE8D8AA6F5AF92BC4B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D74E5CC55C69866BB82DD6C439CF8BB3477DD7FD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8C59BF82E9BDE02A21407DD5A2578376C209837E5BCCABA5FB6025186256CA38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:441D54E922261BF66CEF027F17F830A138C3E31AE5833A9C2D6A9D0FCDBCC46A73440A41192F5B9190693978CC0B610A475FAD3CD71FC129CFB8428E776F88FB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/player/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8bd20b28bc75343570ca19b2&activation=onload&experiment=PLT-3085-7cee28715.&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe1247dfcb3603cc488bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=1&gdpr=0&cmp=unavailable&dd=diggita.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly9kaWdnaXRhLmNvbS_K5gWqONpmEQ==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8994102708341885
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:Pgggm6iwYJP+2YhhJLGdh7DwVUM4laszwZqEuqbkKwGJrCqJabvG+JfGJlmgtn:pg5mm1LVUXLUZqYbkK3zgv9UHmgtn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:36D8C1F0801DF93A34674008B615E1C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:605623E8EBB7930301353448CC651482235FF52F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE7CD8D2F916BAB678BE58D760A0C6AC51D96DB9BD66B609469431152CE6321F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B25CB104EA85B8EFA5A0E86958108E1D723D03F21192A1FA74BD1583AA547184E859D3196AF48E4AAC7D7C00D726EB4CDE2369B5580091B01CEF16142D6F5DA3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/54/0e/7a/540e7aef8109a80af4e28c96cf8963a5.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................@.@.AU.>..&.#..3B,(...&........Gx..iU.#3<..Qm3.....zD..)&.......I I Y..%w&.*..(Y$z....:gw..U.um...M/.!3.4..gHc.Q.C...\..}@..I I L>...n..z<.)(...X.|Q).g#./.%"..M(\..I...=.S..6f.v..%....M.$.$.$.z.....2X.......gXi.-.i......a.[..9...y.&.....i.i2mOc..P....V...V%...x*=.7.....,..enf..E......(..R....U.3I:<....Z...p.*..)C..'.I5.a.....!..3. X.Ye.7.fw.~...%.J....D.uqfm. su..B........n...G....p.0X8..Y.S...f...gOq..#.....$..7`......M.LH..[..j.$..Fko.W..%..@.@.@.A..J.FR.....rH..d..{L...Fy64.g#T.G..T..-..l...,...........................!."01.. #$3245............_.#...}._.z../..[......ll.MI..KH...1^.W$z.".ieK.......N..3....2b"?S... .....4..{...... _.!*...z...>UP.Bz... W....K.....Xx...2.w..H.....t.'....qT[...x..>..,...+m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x132, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.913796010595758
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:XrFuFqxQ3A5orvmZiNjEIk3xngwP/ts47RidxboIpGs:YFq4A5orvm8Fk3Fg0FscRiEIpGs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:443C117A889F0568EC192CADC896D7C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F23A5ACF3235A204E9BA2764D21D07D2B1CAE82
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D72D38FFECD48B0F587840C62F6639D4367552B480691E681DD53DDB38D84D50
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B0A38786454D0AB61EBE3746FC8D32DBDA1A0919FC2BE36EB31EF556C7FA48DAD536AAAC6A9B098AFEBB922326D4A4127D974F90C144ECF16A576A3B2A5DEBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/dc/cd/6b/dccd6ba88dbbbaf4b8a713819bd39a62.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................8u..\.c..%.N[.K...&.........2H.v.n..&.@... l&.^e|J..)..._......xx...F.m...o7..6CM7]...d..>]s.......[7G...2.o....[.f#t......'.<9...yl......JH.o.Z.......7abG.m@.<.....o.[..:.2..L.....Q...>q%S..^2....j..x..%.D%u..8...Me.4ww...H....b.QkU=.....T..2........`'."..&u..M. L:.......L.....9X4.2LCD.0I........E;1r...2c'.X.M..s....b.....`..t....0..W.m,..l>o.....gf`.i3.+*.uA[k....7.a..Q]..O!......c*..D#8..'..8z..c.Ma..l.z.|RZ.Eg..oc..v'..s......f`9.*.............[..k......[..4JMnq*..R+.E.f."U..%.N...Y#H...u"..._...-...........................!3."124 #ABC..$0..........'....Vdrd....../l`B..-.:`..H.l..|y..{=.&wdq.79....!FH.x...YW~7..yt...../h....;.N75...hk.k.......O...[].....?c.A.y|.3....#.# j...y....Sv...F...4<...xuM0...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):85448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4101839039404975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ATaVc6X15veM8BVXXiAf6m8GWNYvOsuCL4vn9vOxilETEYq2Lmrcv/WtXslOsSI3:cy1XHk7QtvOb/dU6RAJdLr+8w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E2AB5CE637A59BEDD632B513F4A1A404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7B994826F43B2370CD95732FDFBFF540009ECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:55C40122142B9F808329F491CDB14348A4D5FD223E22F6F9505FED26D796B541
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C49373C144070781CAB16589BDF25556841CB328FD75F4EFEEC7DAC4FB25B34BEB859396F21734F1354BB5ACAAF100BAD1E845EB4115C6E33FCC5A41800BF739
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.pbstck.com/collector-eae2d9d.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";function t(e,t,i,s){return new(i||(i=Promise))((function(n,o){function r(e){try{d(s.next(e))}catch(e){o(e)}}function a(e){try{d(s.throw(e))}catch(e){o(e)}}function d(e){var t;e.done?n(e.value):(t=e.value,t instanceof i?t:new i((function(e){e(t)}))).then(r,a)}d((s=s.apply(e,t||[])).next())}))}"function"==typeof SuppressedError&&SuppressedError;const i=e=>void 0!==e,s=[0,0,0,0,1,0,0,0,0,0,0,0,0,0,1,59],n=e=>{if(!e)throw new Error("IllegalArgumentException");const t={_value:[108,98,39,46,7,187,1,66,98,184,33,117,98,149,197,141],_scratch:new Array(16)};function i(){let e,i;for(i=0;i<16;i++)t._scratch[i]=0;for(i=0;i<16;i++)for(let n=0;n<16-i;n++)e=t._value[15-i]*s[15-n]+(t._scratch[15-(i+n)]||0),e>255&&(i+n+1<16&&(t._scratch[15-(i+n+1)]+=e>>>8),e-=e>>>8<<8),t._scratch[15-(i+n)]=e;const n=t._scratch;t._scratch=t._value,t._value=n}return function(e){let s;if("string"==typeof e){const t=e.replace(/\r\n/g,"\n"),i=[];let n=0;for(s=0;s<t.length;s++){const e=t.charCodeAt(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x314, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957680332115649
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:AxvY0qK/gQE8gWb1yS48ctkhvzKk4qf8+IERLvJtqRuL6amdJKsjiSjLu1yO7f62:J0qYfy4dWb+IEBJcSAd0x/7f6k9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7ECB2578E33D73B3F3600323982405BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2FDF8AB557487A56C34A7C93C7F7664BEFE003C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F13C0757327122066F0DF42B1A632A9EA56CA335D7CDB9B0D9A6F9E1F6DC19CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2F2FA24834AF3F1BF488335DC2CB62C3274167E2C3B6919FF569E18D3FF3799267C8975E90DBBB6032880D3AAC8BBE3ADC7E8612812C4A9CB40565E6848E2B10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/77/7f/35/777f35a715fa4d91fcb6935d2db00a9a.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."................................................................................T..G&;p....9dIKf.K..,.i.. ;8$.a.FQ..&tn....R.....=.../,.w/l..oGs:...Fj..R..5[pLW3uE.4.I0.s..h....!.>....Z..2..|......M'.....X.&...!T..=.h..B.:Eq.#.n..Y.!..Q$C.....V~.L..4...l..'.........tTh..X....V...RC.e.......i...@=.....u.....\{..O.L~/.Z..jy.GC..M.%...Z.V.>.....({9z.1.L.lP. ...i...?_|...........l\...=.~f...0^.nkz.5...q.......t.....w+.m.:4..>.3....}.;Mc....zG.{....)y.+..]...o.........t...X.k..9..\.H.3.6H..9..].t..k...........x..j...W.yo.y.....2-.....rWh....a\.......^.......>.ZV5...=........C^.1\...ck...[.W'`SX..1...R.D....K.O.k..>.......G..9..X.K.}...\..x..xS..r.ws.@...^..W.nV.;>K......:aHy..,....m.ThC.,U...a..W|.....G..O....k....u.z..Z......I.z....[c/|5...A6....4..N...+..6.....[..D...x..G....r.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1731604769567
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1282), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.582187044764366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:jbwuPTaMNPunfTsMo1MjNG/mAzKIXLs/USKCvQeHDkomlg:jbvPTjNmfTdoqjN2mAeSsTKyQecq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0A0860F829BC439E68E737A2A7EA7E8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:575A5D8C0E4C249FDEE003EAB64234A590F4D8C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86D59BCAD45C19E087811FA75C4AE63C6E613F932D3B41703C7FDD428E68F9E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0E95E21933D98A3B9CE3C9CE2A11B76A05C9AFF23E818EB3E4740829E7534BA76EF6773E85425FAA6184A6E06BCD68DB0C836D0A24B482FE4CFCEAAA3DBFB4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=46912467&p=156631&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9Mj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4136)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):147190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542221792584331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:ncFk8erVDBu6RgXyFAOdx5/rseE8O8gfa:Pu6RgXyFZdXzya
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CB43E49DC72BBE612AF7BB7BDC325AC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:60931E9D0E623B2108E2C9D42C7DC28CA4F09679
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:638970CB9BEAFD39FE90D7421C20ED401474435B9FD329A5769B0894B2E504B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00D670AAC1BCA42024E3B83D6DBDED0F4CE17D1D06F6F6AC6AFC8B4F9B997FB8A182C6886EBFCDE4F62AF4A446FAC18D1AF549AFBEC46E767064221F441D441E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.blogger.com/static/v1/widgets/3692860158-widgets.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Share this post",ia="Symbol.dispose",ja="Symbol.iterator",ka="about:invalid#zClosurez",la="about:invalid#zSoyz",ma="bigint",na="block",oa="boolean",pa="click",qa="collapsed",ra="collapsible",sa="comment-editor",ta="commentId",ua="complete",va="contact-form-email",wa="contact-form-email-message",xa="contact-form-error-message",ya="contact-form-error-message-with-border",za="contact-form-name",.Aa="contact-form-submit",Ba="contact-form-success-message",Ca="contact-form-success-message-with-border",Da="data-height",Ea="displayModeFull",Fa="displayModeLayout",Ga="displayModeNone",l="div",Ha="dropdown-toggle",Ia="error",Ja="expanded",n="function",Ka="hidden",La="https:",Ma="layout-widget-description",Na="layout-widget-ti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10732), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259385023190657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:An+OHWe9rxWd9K4eD5qOMsMZ9EWftDkYvRBc0lnQqDwWER4JJBQ1En+OqiVoybwR:AVWe9rxKK4eDw9EWZJvRllnOrRkJOKD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B5228C416B8E80DB61B64AFE15DBDD77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:92503922F3DCEC8D1C33ACA56675C514630D0BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF005746E99B6B5E3721759FC55588FDDCB000A054990AD799EA309ADFFA5A04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F798C9A9A74325423FB608D13547D3648E4CBA4FDD68BBC48B8ED928406E92190F3F50409C037345C7EA878E35527367CDC4A65F3220758E095D8C42799CABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={113:function(t,e,n){var s=this&&this.__awaiter||function(t,e,n,s){return new(n||(n=Promise))((function(i,o){function a(t){try{r(s.next(t))}catch(t){o(t)}}function c(t){try{r(s.throw(t))}catch(t){o(t)}}function r(t){var e;t.done?i(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}r((s=s.apply(t,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.EModuleStorageKeys=e.EConsentStatus=e.Consent=void 0;const i=n(882);var o,a;e.Consent=class{constructor(){this.consentTgtString="consent=rejected",this.maxSearchEntry=50,this.consentRejectedKey="sas_consent_rejected",this.cmpValidKey="eqtv_cmpvalid",this.consentStatus=o.UNKNOWN,this.tcfData={},this.retryInterval=0,this.retryNumber=0,this.retryTime=500,this.logOn=!1,this.validateTCFData=()=>{var t;this.log("validateTCFData");const{tcData:e,success:n}=this.tcfData;if(e&&!this.isCmpValid(e.cmpId))return this.consentStatus=o.REJECTED,void this.callCallback();if(this.isUiVisible(nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):80546
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.361636704087273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:5/5/T/Y/k/f/N/n/A/k/h/bq/Y/nz/1/k/4IC0X/L/a/5r/0a/32/l/blc/s/U/F:391IC0CfxHB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C0148DBD9C1337375FE636ABDF77D41A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:726D286878777166BCA09C61590E93E4A0F927CD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B876BCCCF6FCF23EFA045C3518ED6A4F4A79A0665D39E71757B467B66F0314D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3CE1DF3C43008B081C1ED30A9932378569455138C9A42B3FBB4EB25D5E6E3DE43DFFEFDA236164A3394B18766A127FFC0F28BC6A0866143AE71927D03BC8DC35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.pinterest.com/v3/pidgets/boards/attualita24/Roma/pins/?sub=www&base_scheme=https&callback=PIN_1731604745842.f.callback[0]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PIN_1731604745842.f.callback[0]({"status":"success","code":0,"message":"ok","endpoint_name":"v3_pidget_get_board_pins","data":{"board":{"follower_count":1743,"name":"Roma","pin_count":3537,"url":"/attualita24/roma/","description":"Tutte le Notizie dalla Citt&#224; di Roma. con tutte le novit&#224; e le attivit&#224; pi&#249; importanti nella capitale e nel Lazio.","image_thumbnail_url":"https://i.pinimg.com/upload/474637316917396773_board_thumbnail_2024-06-05-20-24-16_38691_60.jpg","id":"474637316917396773"},"pins":[{"attribution":null,"dominant_color":"#282b32","repin_count":0,"story_pin_data":null,"link":"http://www.diggita.it/v.php?id=1653444","pinner":{"about":"Tutte le Notizie dI Attualit&#224; Italiana, Politica, Satira e Notizie dal Mondo e dalle principali citt&#224; italiane, da Roma, Milano, Torino, Napoli e altre","full_name":"Attualit&#224; 24","image_small_url":"https://i.pinimg.com/60x60_RS/ba/d9/75/bad975f60f19b488ae4b4a148f9ddfb7.jpg","pin_count":25244,"profile_url":"ht
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.920248762716217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:+XZQLma997r1pN/EFwt6wekeTXDkc+rjuQvNkpqynifWoc:UmLJ99vfmwt6R5N+r3mp5i7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:54AFC6E3245C547A00594D728E37113F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6E025B8A231D5C4E2FE5610FE18C95950A25D77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:63B140A7742905A3367710B7D7BCEA764D11971AEBDA526B19E0DC3D3C471412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:69D53850F19A61788932D22D2A715E9BDD668213225CE95C01AB0437071A2F822B0A8FCACA71A3FE5396EF57F342D06D5C0DF159878D20480358451B64F999DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p...."...............................................................................^.G'".*.`.......c.".rg.Szy....4.....m....B.:.#.|..j.;...Nr...6.n....Ey..@.2...WX....\........+5+..p.....J......t....~D.yZ.K..;...UKq<u.e.j.\..8../@..(.....*j....U1..*.vNv..~/.y...qf....0..'el..vZSAc.%.n....WT.|.......cS.....I...L..3..tAw9.t..A.k..4 .....g..(..*k.4qV-........|.p.jJ.....t#......o......=.....75..Ca....k...I@Y..G..j..."H.....q...W.....%c."j.4..rus........,..............................!2A "01.3$4B...........A..+Cp......<3.`$e-..P.`.F{h.B.s.\.....(...Y......./.&.<..?.)}M.1U..?0.........5Y..'Y....I......(.3.....`...XY&}|...L.<...g..%...>.e@.2..,. .n0B..s>."bQ.B.3WJ...5......Z.5..c`.Uv.U..f'....Fq..$rc......@l.......".......-....Qaja.Qo..]...5...:....b..-.;z.A.66.........l..P.K.'..!.1.'!..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53436)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.750422726704142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:jFrC5Tn/uSUrfBDB2nfdGlLc2xrL+u51hGaK6Mt93GJaeJKDFvwxMfQQOLEuI:jFrCNGNe422xrL75+aK6Mt9G7KR3fQ0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DA5D5C827C72B388A2F9C5D3CCA953E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E13AB20A8760FFD3BCB03ADBE42274C7196242B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:22F1CE520D28884245459B7DA4E07ED45B6E408C488BE1B8701EB5BECB5E8036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E61EC8FD562D90B45ECCC3B76068246790C5BA0CFA737F413B1A348407D41DFD91DF325A98A3ACF76A492E903C18A475B84ABB64F2A54DB871276A0EAD2111D2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function l(M){return M}var F=function(M){return l.call(this,M)},Z=this||self,X=function(M,C,x,k,d,g,w,h,m,H,O,a){for(a=(H=78,63);;)try{if(H==C)break;else{if(H==75)return a=63,h;if(H==21)a=41,h=m.createPolicy(d,{createHTML:F,createScript:F,createScriptURL:F}),H=75;else if(H==7)Z.console[w](O.message),H=75;else if(H==M)H=m&&m.createPolicy?21:9;else{if(H==9)return h;H==78?(h=g,m=Z.trustedTypes,H=M):H==k?H=Z.console?7:75:H==x&&(a=63,H=k)}}}catch(G){if(a==63)throw G;a==41&&(O=G,H=x)}};(0,eval)(function(M,C){return(C=X(99,4,84,12,"bg",null,"error"))&&M.eval(C.createScript("1"))===1?function(x){return C.createScript(x)}:function(x){return""+x}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=ut
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 60 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.891364725499354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:BNKts5Cmm2T2A5YRr2Z9WhJOckt3Zi9fMjUlKgv8zmOqKnveqAA5:f4s5CmJ2yYsbWecEY9PMWMAW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:990057162C50B9F2E745236224090507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:563183E7F6ADBB7DE671D033036FD57621EE4478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:39E87345AD563E325BDE45BD5CCF27ECFE873A65A2A859EA093E3D5835DCC524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06050B2496F019F5C8BC8280CF5FAD9E7FE449C1D1ABEC71EBEE9B76C8D26661CFE271B35281E1BFDFDA1EAE3932094BF2EB82E45DDB2692C786D59065169D87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/Mastodon_Logo.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...@.....F.......pHYs...........~.....IDATh..kl.......w...8..lo..I[Z.@Eh.E..JE...Z. $..A.....*%mDRD.|...J.V.....(..Z.`{...1..v.#.ww..~pm.dw=..]C~R>.>....s..........%5........J..(K..T.2... J....p...$.8..Q...R.X..B. .......yK]t!r%.....Y]..\"......(.,le...2.j...i.W}..bKSmg&v<...r.r.*.l..d';.L]..)..X..mw4t.7'm...2'`~..M...I...U}dB.n;.}]..A).n...Q.....E^.P..Z.^.).R........'........&U.....'...p.7..../.^..F!.*W...~v......U....E.-....0h.~9.#.=.6'.....%X...>..O%.)f.....U...GZ.PdK...O..&`.O.!d......>.T.YQ...e_.8...8........L! .4..A?0U...k.....5._[W.5.._s.eE..AU.[...(.v....aFc6...#l..se}........5.W...o.Q.i.!..T2.m8Q..V...4.< "7fb..J?.._...AD._...../..#'...qe.]W...y.v.E..s}..aI..\..+......U.j.s7T.x...T.}..%.r...<.62........U...O.d...t//w'..)..]jL.|....{.....}..(X...~..j6T.Z..;.........{.\I....Y.9F..C..L.t~|.r.J....x..wm..IBwnYNY ..7M....:.W........s..qy]i....^....*.dm.[.,...A6.).<^.M.h...W..1i......w..}<.c.PU...J)-..W..n.\.X....1..$.*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7184799728876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfTJF5Kpp3ii3Jbmi+1UbG1i+IzstF5G:TeOR4ppKi0tivF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:12A7AB01741F66EA924DC30019DC96B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:055801D05D97AF55E30FB5F4F96816F61F77A7B9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:171A99D5F156F3123C131006C696FAFFB13611AA666BD6F3A3C235D5BF3EB91F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:046644D49131E6814953B9FCF108AF1787D0DDD746EB17E095448591662479719AFC7BD53C323016646C642E9FE51E0478345B68A0C760ACD976F7652969D04D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=9256849042&adk=2769560218&adf=3891180369&pi=t.ma~as.9256849042&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12209&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=2.vs6jc4puibah&fsb=1&dtd=12593
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPjujbaq3IkDFVLbEQgdbxkkRw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=f08eeed8c12082e1:T=1731604762:RT=1731604762:S=ALNI_MY_9p5r9_FKeI6T06W92iH3M0G6YQ\\\",1765300762,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e9322b098:T=1731604762:RT=1731604762:S=ALNI_MZg2Y7ZeWK_eHcyGhYhc_hY0UrntQ\\\",1765300762,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=7cb07c8881ffdd6c:T=1731604762:RT=1731604762:S=AA-AfjYV8vxY34nvD5jYx4Nly2ba\\\",1747156762,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x135, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.90511616786698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WZ4DTd5Vh8/UY8zNSNxRU5WYTyNyCo2rkmHi4K0RIa:44lj4/8mU11t2r7CcB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7949807566985822E7EE113035622D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BCDF824E0FFFBB97ACAE7CE837A9AD8EB48F40F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F144BEE759005A2560C27084DE389792E003596609F2E3F7A0B7855F2C2FEE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EE537EA8EC1FCEC5DD8091F9BFD7B9F454A89529D8EC93CFA0DA1E3743802C995A2C784DA5216DFABABB7036456535DE42CE6C3F0D3881023A7F5EF91EBAB10F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/0a/8d/9c/0a8d9cdf23400dcdef43f785b613a0a0.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................0......-....*`..I.:.U..4..z9..n.E..#(..D..>5..iR0.U.... .j.....v.n...;v.9.....|..4.L....hV.M4..@.v.m.w=.3`..q..`;7K...^.>A[...oz..i...^....N.O.c..q.O ...6c..kRO9. ..+..Q.5.;k. 2t....ObS.A...:..+.....C8...L....c.c.....O.U...<.N...C.&......r..[.Z..P..6EJ.sTu.V....J..Vk..:...r...N.t...LOiI]...h...{.. /s.<...C.97....Uj...5.#Ro....9c=x.|PO~..<..d.g...Z..:=I{.R..p.;..\.E.I.......y...G.o[..K.T.V.r.d..M.`vy%j.mjq..%..r.S...V.^..=NX........!4...........Q.JX2C.J.H%...$....I.I.I....+..........................!..1.. "03.#$2A..........6.+..c.*..&[....+....9.....,Q...8.....m..../+.w.^M......e......[i#..Wx.pU....f.'-.o.\X5..O....v.Z.....?..S.a*...Q..P.Y.M..k5.....3...XsZ...v...U...).....~.y...&.7.P.e.G!Q....o]...h..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=43fe7a2d-1848-4b1b-ab39-ac0815c73c5d&dc=4cb5e7f09da39e40&fi=973fcf215cc8f9ee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8032223267077283
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:0pvYHK3d+iis/Nzv/iAmHCv03bJqjCN6/0Bggi4Nu:0RYHs/Nrxhv03dqjCA/0B5hNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EBE57734CE5B1EBCC76C4E5D15846B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:98F9A23DCFD0560020708165BF77B4A4D454636D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:314ED0C25C1C599CC075F5D2321258CDAF806F0349869036C1C8B37D7C243606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9A6A2E211378948756EDA16746057AB79EDAF6D716E8CC165A09D121AFE805C739369F0B84337BD42FF82F812D116AAAA8C7AC6666C64F3A5A1D36CEBB1FC7CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/static/topicsapi.html?bidder=onetag
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html>.<head>. <meta charset="UTF-8">. <title>Onetag topics</title>. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.resolve(topics);. } else {. console.log("document.browsingTopics() not supported");. }. } catch (error) {. console.log("Error:", error);. }. }.. (async function () {. const topics = await getTo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x212, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949420145601884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:12F97Pss9sGT5RL9daVZ7HrqgtaimpwRVZsDwGY2JWgj6ZruIZZ5uAE3oY9gEB27:GPssWGLh0zrqpMVZs7hWoWKIH5RKgEBm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E000A282BEC5A6EFB02B1F8CD64421E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D8BBC44A7362FA00276900600F65DA094797F474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CF2DEDAF1BF6401B96E7C12972DB1F0DF3BC01A4E4E6E9B0653E8FC4C33545A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3C417E7EA473AF1FF51BF224024FAA1760E0EE989E464A6AEB472C7D2DB910368DA11B6E64534A378F90B499FDA3DEE1CE0282DEA777F4CD1810E3E826A50E84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................hI[.'}sgt.N....U9.V.$A..u......C..E...|.u5..Ni..G...h..>.}..L..i;.'pgN.w@.6.Sg".r....kx#......v..;.~l.Dqa..._...K.....=.t.gN...9L...0.G...K\X+.54(9..GC.p......r......[../..W#...$.%T8...m.....N.......".TW>........4h..9.E.....)8.y.....3...L.n.G....a....N.Gc(h.S.s.......'.(..C...zX.4Nk.cd..e..eg.....%..{3.s.W,o.U..M6.T4cH.H..QQ.:UYr.....={i..|.C.....*.\.^...3T.F...!....T...4Eto..!\..g......Y1....B._.G....<......(..s.1..h.GG..%.y./.$..>....%+f@.5.J).........\....kLv..rN.=.Hi.WN.=...m...."..Dvh....]+=.K.w.........r..Jv...'.hN...UC.^,..@=...n:.2.:R..$....Nx45....Vf....gGo.VQ...6.....p..h5.P.f9.;..[.........K....6.W$..x.i.x......../=C=n.h..t.i.Wc............O5Z`.H.K_-..yG..Sq8.].......n.}.j.emk..L*SdU).R.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2049703256023845
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:aVNI3Jy3FqGdVFXNfk7Um/yK7Y0dSvCWiWWxNRko1U:aLk0h3XNfk7Um/yK7Y0dsCWiWWxNRko+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:45AD75E3D5E2FF660ABD399E94335944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E1B0F0A5450C3C178437DA8409675F7BB7D2203
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:460C9315645AE14F611BB2BEEE880FC2E17AE6B3967CC020F5557CEC8FF1F35F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1E703F443ECC9D48D7988E97655F83065FBA99B6291720512014B885368FE7AE4F759E1EB8F072E8A1396FAF17E8E345918DBE2CBDEB7140FD0EE73B40E3FDE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..............h...&... ..............(....... ...........@...........................&......^........s.J.....................<...b...........L..n..7........w.....r..#.........z.A..y......j......................V......@..M....}.........1..d..*...........d......k..b..........P.......G..s..Q..<..^.......!.....|.............%...M...%...4..F...>......l..?......H.......#..........;....................{.....".......2......c..f..........(...>..x..H...%......0............{.....5..?..B.....w..t................}.%..&..&..1..2..<............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.986289492285776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:u2QU6dyLSeDKfyydCBchLNn0xJO5mTmCYFn6t3KIauBuWoDeG1gNh3DA8hW:ut22eMC6p0xy0eFnKatuBuPtwzhW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4F5441765484A8E19253C7DF5643199F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D475FF6E6F14E7F45FE5887551F67ABE96D9DE7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:83C0E8795EE63AE3535C9F52E5CD9A46B46490222E11FA4DDB5845B7F29E7EAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9898DC196895F45779BD250ED557098D213AD6FAB0FA2B242E0675A3FD1755541EB6D381E6C55D3C807E9A9945CBAB0A5CA58285CEC7A8AD4ED7FD4FB01D9C2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/modules/auto_thumb/css/auto_thumb20180626.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*thumbs displayed in story*/..at_story_thumb_link {. float:left;. position:relative;.}..at_story_thumb {. margin-right:10px;.}..at_clear {. clear:left;.}..embedly_html_wrapper {. background: url('../images/ajax-loader.gif') no-repeat scroll 50% 50% transparent;. border:1px solid #D9D9D9;.}..embedly i {. background:url("../images/play.png") no-repeat scroll 0 0 transparent;. position:absolute;. left:50%;. bottom:50%;. height:30px;. width:40px;. margin-bottom:-15px;. margin-left:-25px;.}../*display of video thumbnail during edit story*/.#video_thumb {. float:left;. background:none repeat scroll 0 0 #EDEDED;. border:1px solid #D9D9D9;. padding:10px;.}.#video_thumb h2 {. text-align:center;. padding-bottom:10px;.}.#video_thumb img {. display:block;. margin:0px auto;.}../*main sections*/.#auto_thumb_wrapper {. margin-top:20px;.}.#auto_thumb {. /*background:#EDEDED;*/. /*border:1px solid #D9D9D9;*/. float:left;.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.2435721175351775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rSELaXxvupdupvSJzXIixDh7dl6x7leJodDWZug:2RxvuPuBSpXIiRhJlm7lE6WZug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:196C7918B410DDA432BA2B31ECB7ABDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7EC8FE771C8B17F3ED5F2D4761265E4063ED6614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D9AE16429F74E0DBFEA400EEF3A66238772BF19F9918BF55231DAD0068500140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FE50FC450EF4066C936E7006E33C5894FCE11745A595DAA48FACA53547917C49F9393C31837123F820EA32624642E69A7103819A36FB49CEE537FC533558D16A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.. tmzrCountExec(27465, 1, 99);.....if (typeof(Array.prototype.multisplice) !== 'undefined') {. delete Array.prototype.multisplice;.}.if (typeof(Array.prototype.addWithoutDupliacte) !== 'undefined') {. delete Array.prototype.addWithoutDupliacte;.}.if (typeof(Array.prototype.removeElement) !== 'undefined') {. delete Array.prototype.removeElement;.}..if (typeof window.whatToLoad != 'function') {. window.whatToLoad = function(adId, args) {. switch (adId) {. case 38:. var lib_corner_video = document.createElement('script');. li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3D973fcf215cc8f9ee%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 233x89, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7734
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.909149098855055
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rq3Of2g5jJ7wixdYn0En+G1qkHiL94wdM9uzap4dgVsUfM:/uglJjYm2aAuWqqVsUfM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:385E0B91CB0B8F5DEC4C956C87289592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:320A5A817F9C87B3E08E005733867157A04537BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6BFF5D9920EEACBE301AB7866FED665AC9D9D2B976A71888565D4C0D1F272596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3668CE08ED8CB2A25F5A57309C5AC98086F548BD7B3922EA878C838177E99B1D60002444BFA48B0441AF22064564EF27827E01B85EA5513E8D738E72F6947941
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......Y...."..............................................................................c;).8|uZ...Sx..H...N%B...)....4C.!X...(.T..P..v&BP"w....(.K. ....=.q...a{l.g.~~V .=..............r.6.>... .7./.#n.O.i.`..O@.r.....T.r.+#..........s.1..{..8.h9.t.....I....%c/..hG).....nw.0...Vf.u9-....[..Q.)..S8Gb....V...NH..Vd.%O]. 0r.....o..^|JW8.2.W0......a:".rE..T......\.U..Y}&.^&\.WR..6K.mt?.:.D;......*1....\..n.j.zr....np.LF..E.....M8..KN.-d..........(...........................!"123#4..$............l./!1..s.L..J.$IB#b.g.....,....6.1.......n.Hp<,...T..(..;.U..~..x.P..zR....1.....1...f.$..N.1(...U" ..d...{.,*.U....S]...TIGZ..ba.5x...B..ad.WQ..h..*V.(............ ,.BG..k.f.q........Y#..0P.....~..DZ..w..s.....Gg!..D..;.......Mb.Tk.6..Zi.!....n....._....d.}:N....<..|..|...x.g.)...qk(.....d...U....l..#.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 200x320, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96685673362392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:kBnYXU2og7NC21rAhrLcagkQyXQZ+mE169S8BMYGjdWP3AZOzGALaSCgYBBOybUR:kBYlVA/cagTYnXQM35WvfadrZQzv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:980396BD3436B3511F984A2BBE4656D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:67C6262B735D52B1908272ECC3F81377A01EA0B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B35D5A5142E592DA2D5185FB37C523A9CF7E785A7EAA8301609D62257DEF02B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D00C87ABFBAA65C6594F3B1F6DB57ED4C8137A5DCF8F751019C18E6A4C7F81E1E0A722086D18250FF0F477C9E7E4E4A6D2BF4AF733BAD0DE24B6F70BA1059870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................@.............................................K........................!.1A.."Qa.2q...#...BRb....$3r........%CSs....4EUe.............................../......................!.1AQ..."2aq......#B.R............?..d..3.......(.F.. l:..n.z`.a.u..o.W..y.....&.Mm..y.....s...#..W.|..u..;.w~d...a....k...e.."....0.n".^04.@.".......`=.6.E...Y..&]..%.d.9.pG.H.i.U...9.9..]...e..YbR.5J.5.P]Lj.{.Elo...{A.td....3..F.,....k.TM...z....qO.H.q*..b.+.J.P......B.\T....s%7P...7!I#....Z... ..z.......C.7...VdaL.ee.j]H=I..N8........H.9fe....!=.. .F6N.(.gwq..q.....N... ....)....O..%.vnRc... s....=.F.....f..T.i.....\..7............F..BM&......._ ...8H....].5...mzht........c..H..|.X.(.....[#...EZ..]O5<.{.....:@..b:ly..I...X.........!..5.....~<..Y...6....7f......F5:.......7ub..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/usync/?pubId=5d1628750185ace
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.736874281235302
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YxhA9cSVX7EXpOiJshCNNpAcANQDxPnp78c+/:YnxmX7UChWAcANQtPnp7N+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8501E96E0D48AB4D700532FB236D1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B6D38B8842CED3316A0C22757D5B84EF747412B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EEF57F6F45D81073F6787E407EDE44C4B84543789FA4AE065793205D259A2109
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD03D918106EC26A18ECC24B15CA883F258D78D4D202BDC7FA36097D1AB1878A4B8394A47BFF474BD32DC678FCA65662FFA87FF4E856516275D4365E9087CD07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/rid?ttd_pid=uqck2a7&fmt=json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"TDID":"dfbb9702-4479-40f1-a28a-82ba6e7e15ee","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-10-14T17:19:39"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2102)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):443683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.579869629271908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:JESFG/7r35CQB2aaDjUcuywDpiC+WRr0p+X59AJoSGTikqz+D6l5LWvxrfUtKxyX:JESFG/7r35CQB2aaDjUcuywDpilWRr0H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F92A439E2886EAEF8D4EEBD678263393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EFFC3A476111E04A4B63C0980C686AEA08BEEDEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4CCA68E45D5D135811C76B8C0C7F504EA3F9523EAF6DA3FA97B5FE87FEA06A65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8E5B80F8C3B3E1ED420CC77BC202798BC428C168D0A44678AB3C2162145686614CACD1D3E265BAFFBD6BEF94E1F54D3F53394E30E0738672C9D0CA7955E16136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202411070101/show_ads_impl_fy2021.js?bust=31088813
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/s-vast/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8b2cbbbc5084a02a701393b2&activation=onload&experiment=ops.v&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe108535bb54590b5f8bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=2&gdpr=0&cmp=unavailable&dd=diggita.com&wfp=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/s-vast/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8bd20b28bc75343570ca19b2&activation=onload&experiment=PLT-3085-7cee28715.&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe1247dfcb3603cc488bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=3&gdpr=0&cmp=unavailable&dd=diggita.com&wfp=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2365)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):434296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.53871231401509
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:nGVApcFmGPyZ9LNwFlZU3cdMOcpZPnNuWD9GgufJ2L:K6ZhNqIC2Z/N3D9GgufJ2L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:902911A6402C25F22ADDCF688748A0DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8BB272894C54CA658A352735272B51E1199AACC1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE050A0159C9519B836BF5A1A8FFB7C5C45611037CC18B40ED51B8AF41EB10C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:12F18A41F82AAD2484589289171121A565B5F79A19245BF8F1F4A40F3F7965C63DD904EFBAC7702B17F11B0373BCD122E015311275E304795A38AD15DF2C6A6A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=ca(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1073
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.737380712421269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Jfqa4oVs6XIo8Ly38vFBkD7Qy8hl6L4sROdjcSZx97:AUzu489Be7p8hlq4sRkjcAb7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:135A40CD938A99594AFE0233CE0BDDB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A4BDA30304793337E2C0930B39CB97FEE3568386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4D49CD5896BC15FE13416134C630FF226E04262DCEB5EBB192E0480267C4B429
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3DC72F2D3A6A16B3677B2AAA9D6015510291D513D9B8DF3F9267B93124F1D63E2FCC4AC8938F6BA7F1DCFA58B511E60B76FA82D33E45F84262D464789C222B98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...S........./M.4....,...r... .b..1.%i..,...\.(.. .r." ...(..HfPI....@./..}.=3.G..s...;....Z.u9.X.a...2.D.Y.......Au..G.(..v...lo^......9d..N^........e.....TIVH..b..........vb.l.......B..Z)\.0....bR.0y....@.S..e..l@.v..D.BN..p\..pX-G.....U%.W..7...:.g.V..N....Io....w...>......>.H.)'>....[j..%^....8-.D.........35.hk.K...A.l.s....I..8.jV..^..a.8,..-...........~...X...Ke.....!..Is..|p....U...;.....xla...1.5.VG...S......f?M..C.M.].$wU...7...T.pX.8...?S.J...a4^..z.....U.^....x.\..|.W?.R.k.O.J.."@|.[dT..^S.dv:....]...o.g..m...L....%....NR.}..W.J..+/q..F&....y..).?.\...b..c.2.d..i+c.f..6..{q.R.`..R..X..x.^....s....&e...x.r...8..W..<...Hr).....-..z.0{z..A.\.7sg..w....bf.RyYp....L\..t}3.z..........i.]R.....E.._.ys.o....,.o_b....u?1SY......+...[l.g.q....H..^.+.Y.......%..:.Sfv}.mN.....(.....^.=c.s.S.U.K-1..X.~.8.....(.!...w...x.'.......5. #>...I..uLY..#_.~.bi.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.072268476623811
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:lBiH35bXYXWeafZLjiHooghXFe9FLORnHlfjA7y/+Xn:lBiHFXYXWeafZLjiIoghXFe9FLORnHls
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C615FC78F976AA9717BF1DD8831213A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1AE409D1C21C565D6FDD03A4155A309B58BD41E3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8CE1585B87D4CDDB82B6D09CD1313F3040CDB4D8C124664855F9E74F7280AF27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FFDD263EDE40469BCF9E15D62EA5675D1D4908E741C4659E01E08EB54BE4FBE59185651DC832C4CF9C48448E7095BA0F7E7651DD3A8500A592B43BC20F7C54DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/css/main.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:body {.background:#fff;.color:#333;.font:88%/1.5 arial,tahoma,verdana,sans-serif;.width:80%;.margin:0 auto;.padding:0 0 20px;.}..#wrap {.position:relative;.text-align:left;.margin:0 auto;.}....#sidebar {.float: right;.width:340px;.}..#contentbox {.margin-right:375px;.}..#contentbox #breadcrumb {.margin-top:-5px;.font-size:93%;.font-weight:700;.text-decoration:none;.}..#content-wrap2 {.background:#fff;.min-height:1050px;..margin:10px 0 0;..}..* html #content-wrap2 {.height:850px;.}..h1,h2,h3,h4,h5,h6 {.letter-spacing:-1px;.font-family:arial,verdana,sans-serif;.color:#000;.border-bottom:1px solid #D8B93B;.margin:.9em 0 .3em;.}..h1 {.font-size:156%;.margin-top:.1em;.color:#000;.border-bottom:none;.}..h2 {.font-size:126%;.margin-top:.1em;.color:#000;.border-bottom:none;.}..h3 {.font-size:136%;.margin-top:.1em;.color:#000;.}..h4 {.font-size:106%;.color:#000;.}..h5 {.font-size:96%;.}..h6 {.font-size:86%;.}..ul {.list-style:none;.}..hr {.background:#f2f2f2;.height:1px;.color:#f2f2f2;.border:n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294960566357327
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xA05CuQelUFvaLNddiCpJtXo4CFgPEEsaUQF26PaS+wyRyQr8M6Hrxt:p5kud7J5QKgQlaSdIrUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F956E28146A918802CA237DBE74803FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A6CD737B27AB29EE98CF551CA41C641CB825352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AA5B898CFBC7246DC320E9B50904934B2D7EEE60C1EA6279BA6384708E9A908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39C3E4F526904D32F10D3B40F1F2712A6CA0F16949005BBDAC7949E7AEE8CA551D94BBB44C3DC9C9834DD1DD25B0BF90AB7C1446FDF73E12A7117A64A6B3586A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){var n=e.deepCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/gruppoespressoitalian-diggita/trc/3/json?tim=12%3A19%3A11.825&lti=deflated&data=%7B%22id%22%3A114%2C%22ii%22%3A%22%2Fstory.php%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1714569598243%2C%22vi%22%3A1731604751822%2C%22cv%22%3A%2220240501-14-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22cmps%22%3A1%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.diggita.it%2Fstory.php%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22vpi%22%3A%22%2Fstory.php%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A2630%2C%22qs%22%3A%22%3Ftitle%3DRoma_Lavori_in_corso_-_Da_aRtn_24%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22thumbnails-z%3Aabp%3D0%22%2C%22uip%22%3A%22Barra_Laterale%22%2C%22orig_uip%22%3A%22Barra_Laterale%22%2C%22cd%22%3A1793.078125%2C%22mw%22%3A340%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fstory.php%2CBarra_Laterale%3Dthumbnails-z%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8075), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.767589050217247
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:65BQ1oQDjFHQohoC6PBV3CL76JA7xLx4AYJqwOGVl:6XQ6QDjFHQKu3CL76u7pXW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F8458663CC4010FB6A3A950199E066FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C7E4B08EE63447A76C524378AE73738E2DACCC56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:56130B3A5B23AE7936128EFB7C302C6C85C863EC150C02EC8105B7C6864CDBD2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D48A0797E894BF6008EB139995B308A2F3C84B8298ABABBDA5D64B44C9220AB469BD8DAF86FFF2FD793E8AF43F8D25A73A5E1EA4CF66742EA6B3D100CB38B963
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(513))/1+-parseInt(U(470))/2*(parseInt(U(427))/3)+-parseInt(U(532))/4+parseInt(U(533))/5*(parseInt(U(449))/6)+parseInt(U(491))/7*(-parseInt(U(508))/8)+parseInt(U(444))/9+parseInt(U(520))/10,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,863870),h=this||self,i=h[V(490)],n=function(a0,d,e,f){return a0=V,d=String[a0(515)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,a1){return a1=b,a1(426)[a1(503)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(512)];Q+=1)if(R=D[a2(503)](Q),Object[a2(489)][a2(472)][a2(464)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(489)][a2(472)][a2(464)](H,S))J=S;else{if(Object[a2(489)][a2(472)][a2(464)](I,J)){if(256>J[a2(461)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(498)](F(O)),O=0):P++,G++);for(T=J[a2(461)](0),G=0;8>G;O=T&1.02|O<<1,E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.469390365096513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KhXtw6A5bqY19Ez1y2AvPmwVRWw7W6Nr3Sxx4hExdGJRrYz+P:Y05/921y2gmwVwwLJ3Sxx4hExsJRrXP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1F431DC94C1F033D6666F0FE637E2D7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:18EE472909D5856FE9684765258C50731EFBBDBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1CC6DE1A4F6A561A6AA75D08BAE33388B2E8905D01753AA41E4886A466D7C28C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5A2D0FB9A5C10B787D0802919D4A55907863949D9FB0211F3324A41F0EFC2BC75EC79F38B666880BB5F0B23A73F3B5AF8E4001FF8116EFF6AA5C2C749E83B41B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rules.quantcount.com/rules-p-6Fv0cGNfc_bw8.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(m,n,p){var l=function(d){return d.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")};__qc.apply(null,["rules",[m,null,[[function(d,c){var f=[],a;if("array"==={}.toString.call(c).match(/\s([a-zA-Z]+)/)[1].toLowerCase()){for(a=0;a<c.length;a++)f.push(d+"."+c[a]);return{labels:f.join(",")}}return{labels:d+"."+c}},"Mots Cl\u00e9s"]],[[function(d,c,f){c=document.getElementsByTagName("meta");for(var a,g,e=[],k=0;k<c.length;k++)if(a=c[k],g=a.getAttribute("name")||a.getAttribute("property"),.g==f){g=e;e=g.concat;var b=f;if(a=a.getAttribute("content")){var h=b;h=-1!==h.toLowerCase().indexOf("tag")||-1!==h.toLowerCase().indexOf("keyword")||0===h.toLowerCase().indexOf("qc:");-1===b.toLowerCase().indexOf("tag")&&-1===b.toLowerCase().indexOf("keyword")&&0===b.toLowerCase().indexOf("qc:")||(a=a.replace(/\.+/g," "));if(h)for(b=a.split(","),a=0;a<b.length;a++)b[a]=l(b[a]);else b=l(a.replace(/,+/g," "))}els
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):472949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.547410637945951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:w0Xmv/few+nBLd+SEJ7FmWG/cVMbsw80WzMw3H9wLclt1hLpj:0myDJ7FmWZVMbswrW9wLcltB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06E1AD7B6F7A56EDB4ADEE9A2E027C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A591EFEEE820FB3ADE969BA14B64833CF3B18094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:938BE2119778280B8710CFAF69B23D79AEE0B16C2B8A20F87E97AC54BF79DCF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C00C74447337A3AE1B2340CA266F781A214658BB3DC5E1E0291EDEB579DF6EC65D6C1CF91BA41F3E70DAA46D61E27B8828132973E9B34F290ED79D6F59B0562D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://monetize-static.viralize.tv/viralize_player.min.06e1ad7b.js?e=PLT-3085-7cee28715
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(i){var n={};function r(t){var e;return(n[t]||(e=n[t]={i:t,l:!1,exports:{}},i[t].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=i,r.c=n,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=302)}([function(t,e,i){"use strict";function A(t){return(A="function"==typeof Symbol&&"symbol"==typeof Symbol.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.568208417061863
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:UKJJFHTWWRmNbMWEAjR3uuIIE0pAspn:UKJjTWWRmNo0F8IE0bpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:435A451090061BE4C0254761F2F94E1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://cdnjs.cloudflare.com/polyfill/v3/polyfill.min.js?features=default,es2015,es2016,es2017,es2018,es2019,es5,es6,es7&flags=gated"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x236, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9499012015159884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:QLxg1c8rBo7Z7eG2iNgHHc1oycfo78dtUMUB:Ag1frBo7+Ugc1oc70tzUB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6C4AFAF7FDFA73226FB3522F86135657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AA5E34DF91F4FF924287E71E72ECDB00B56FE5E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:44AA87DB1F5232187DE30E17203E8B547FFC2D0C8B4B8062134D0A73CCC5F248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EC757278A7A192F36204F90341CBE38BA2128D0B5A81AA4E194BF2048EA12CA41D702E8BB35DF985BEE78957CACDE78DF72902A3806949BAD0EABCA26EE62A1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/e4/75/c1/e475c1c26eb54ea1afb62fe4a0d2aa4c.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................|-...)B..>....^/....O.....j.Y.v....)....ek,.......mf3a.g.5"^y{2.SB..:.....>W@:..I...[..z...U..j28..>....}z..2.up..\....>neBc....6..v...@..r.....K...K....4.V......y.M.V8.HG_.'..&...].|..m...s.plQ.!.'..`$.F}t....*:m.8...)*;.d.W\.`f...!0...a(:.#+;..G].EWR(x.....V&.e.j5..Us.V.].J..$.......Ngj,..g.ab..oQ.......7..`|).'.\.i.E0_.[VS.u.+..Oy<.\..."....5..v....kI..O...I.+..v.u1.,KY;.#...oD.$......a].wE..Ey....sN..(.c..9....qh...gM..gG.(yZ....}J1bp...j....8f..8.dWs.G.....+.p....>..gSm..w.L..!7N|.\.,..(...D.Y#<...;s)....r..;.y....{7q!....j.8.....yiqWNnz6.U........QZ.y.k..Em.......Y."U.%'A..........g.Z)9..m....r..Io.ra......Ri.P..g.G{......"....@..1.@..Q.h..C....w...'G..RDJ/g..K}CFS*. .+.Xq"...>!G.......cQr....\.h.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 1080 x 1080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):759320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.931570383836027
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:x0EyzW6pqW2qYFTpO5/kOOfd6Lm45cE2JXZ0+5ghKNmnY+vKgidBK08S5gos:yFHchqidOKOOfj+cE23uE2YfdBK08S5s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B95BD1E657BD4BB29425140213DAC0D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:28F407B578D9107034A27CB6FA6AFAD64CC64699
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:53ABF25ED389AD4E72FE90B8EB30DF18AE3740E5C23CE967F38D67D82D3BFBE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE77BF2DAEA9A75AE662E887FFFB61E1D6D270D879B5A6AD33D4CF5AB6ED23D6E79A9ED2E1B91D1F5D3DD5F01BB2A2BF106621BEE01118014D1E2A4AF1F81550
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/modules/auto_thumb/2017/11/23/1614530_lavori-in-corso_rtn_thumb_big.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF87a8.8.......soS.z....<>4..y.......o!..........dV............[@....s\'..$&#...H.^..r3.8.E........a..lnl%...BB3........g!<?>.p..6..[....C...TVU32#........[K'T3....bb\.s..[.....r................|G.....X..ADKI...mgZ...lN&.'.%!.......VOA......^YT.......... ....}...XC!..\....z..-./tzv.....sS....{d.....*-,+..I.o:.g...n......J?!....v0L3.EDB...$""TQP]\]....4.........trl..r...p^9.......x..}............Y....pL.1....w"......zg7..+......cW:lig..4.....dJ...qA+...].\LF/..lb]343....{4..|N...F.&.>LMKL:..............#.."||z.s..dF.$(,...TJL$..|vt..)cde.... ........dF..,...G.....a.wO.p....i......|..UL9.tut. ...dN(........m4 .dQ;...[.{.H?14"..l......M....h2L....................lvnC:!.....A...T^Y....b ...........DDRT=::." ..?..........|.}D...,....8.8...... .c.L-:.........g.B.h.`D|.#.q. ..?Z@.._G..#".....P#.X..#T.%.9".1.a..[".x.M:H....#..EC....'.FaZ.zF...KPFL(P(....%.yr`.t.I.i..B.p....'_..p.SR."I|8....U.........6(.B.x.!U.g.#Y...^.u.....,...%c...e.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17484), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.223369162348979
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:8Vrn5Fru8dqCDCl8J2RfyoJaOjtofZk1kC4cSWDTkZJwkXI/:8pa8dqCDCiJ+qooOKhIkCHSWDTWp4/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:230FE9426CA729314526F167679DA3C0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9F438FCC78C9C2405A962A9808FC5B7E1791C7D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:27961AB8C37CDDAD89230364167C048C6377A80E38542A5FFBCA600FAF4098EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9699E84143E68BEE6B8B7C6A07F25BF2188658C47AF5284607F93135331FB929CE953956D9C6236A44B1CE4DB3564A97F568D7CCA6E9F6EE5E80EB9C8470D32E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pghub.io/js/pandg-sdk.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=0)}([function(t,e,n){"use strict";n.r(e);var r,o,a,i,u,c=Object({name:"P&G",pixelUrl:"https:/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23751
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4864956482523795
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:fmk9svjf/BHBMbXbv6/BH9b23ZeZKo/BHI71:v9IobXbgbbKUpS1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FC65BECE358BF9E5B7E9A206A30B5C39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F32C33CD2BD0508846E22AAD7ADC8B3591FD5419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E8CBB2CA95E20899C954949DAFED13BBED26171CEEC378F7CB9A13B7EB6229D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7AB7A987313D99434D3130F0BB12079F093EFA3E798392EEF3513AACC1661BB23A6227BA3B761CDE096E39026A90FA38FB5466582393EC309BFD7C1A22A98FA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"version":"1.0","encoding":"UTF-8","feed":{"xmlns":"http://www.w3.org/2005/Atom","xmlns$openSearch":"http://a9.com/-/spec/opensearchrss/1.0/","xmlns$blogger":"http://schemas.google.com/blogger/2008","xmlns$georss":"http://www.georss.org/georss","xmlns$gd":"http://schemas.google.com/g/2005","xmlns$thr":"http://purl.org/syndication/thread/1.0","id":{"$t":"tag:blogger.com,1999:blog-735201065926957983"},"updated":{"$t":"2024-11-14T16:30:32.231+01:00"},"category":[{"term":"Trasporto pubblico"},{"term":"telegram"},{"term":"Roma Trasporti News"},{"term":"Traffico News"},{"term":"Viabilit."},{"term":"Autobus"},{"term":"Come funziona?"},{"term":"News"},{"term":"Metro C"},{"term":"Notizie"},{"term":"Roma-Lido"},{"term":"Sciopero"},{"term":"Tram"},{"term":"Cantieri"},{"term":"Ferrovie"},{"term":"Metro A"},{"term":"Metro B"},{"term":"Podcast"},{"term":"Roma"},{"term":"Commissione Mobilit."},{"term":"Eventi"},{"term":"Guest Post"},{"term":"Le altre esperienze di Trasporto pubblico"},{"term":"Odi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.588113339576545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJA68hsG1gfOXREDP7SHJVIHesHscgAETx6WdIkfTDqXTXBLUgAf03Y:Y9KQOfDKGXLVIHBd+TfOkfTeXTag6L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5E1671D189A3384A91D4FFA353A40134
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1AF4F9A528450501D729C82423371D4E7D1700C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2DD1D39D4FEEB3B696228FC3D58C2B0CBD4C900F31786C221882FAF2D5F0C565
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C37540ECEAC46711681F45B21113B4ED7223D6F5C5CF231B0160A796F09F68E00436DAF4F78B39C1353FA29FD5D29CCFAF519E9A9FD41D09A91BA9E7B363631B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id.crwdcntrl.net/id?c=17553
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile_id":"d216be1efb46b1a9012243ffe3598487","core_id":"c983d5f9fd1e9d3eaa72b449f0ac185ca02c886f3d392297ead7eee273419a1f","expiry_ts":1732209581126}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):270853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.286129987028566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zwS7wS3B+wSswSJwQ9S/YvqEDShQ2SWSsSuQcS/Sal6UTHkNgNQvz1WOnHuvqaHk:zwSwfwxwOwyGYvqEDMhDlNRmbvkNgNQ9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EDBD23FA9702E2E70DAB83D80EEC7582
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BA67CC8CFC38EE46D285AFB1D144445A41B83F8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E9646300B93FD73EBB72254FE9CAD451BF957CA54A556AB0C8BE7DB421A38931
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB4E0F2781152FE28AB1A258B62FC651EC8AA97BEDC62354B87844F7BABBFD294F6191C366D3DB1B38C989BDF66502CD29F4D5EDF14A233938737B5AB14F2F80
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/gruppoespressoitalian-diggita/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20240501-14-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){e.TRC=e.TRC||{};var t={PENDING:{},FULFILLED:{},REJECTED:{}};function n(e){var r=[],s=[],l=m(t.FULFILLED),c=m(t.REJECTED),u=t.PENDING,f,d;function m(e){return function(n){u===t.PENDING&&(f=n,o(d=a((u=e)===t.FULFILLED?r:s,f)))}}try{e(l,c)}catch(e){c(e)}var p={then:function e(a,l){var c=new n(function(e,n){var f=function t(o,a,r){"function"==typeof o?a.push(function(t){var a;try{a=o(t),i(c,a,e,n)}catch(e){n(e)}}):a.push(r)};f(a,r,e),f(l,s,n),u!==t.PENDING&&o(d)});return c},catch:function(e){return this.then(null,e)}};return p}function o(e){setTimeout(e,0)}function a(e,t){return function(){for(var n;n=e.shift();)n(t)}}function i(e,t,o,a){var r;if(t===e)throw new TypeError("A promise's fu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/qmap?c=6569&tp=STKA&tpid=0-b9db717d-2a73-5a02-7764-1f76e8ece77a$ip$173.254.250.91&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1839
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.567440959075912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:m0H0pR8gNN3sjdmaXuN0cO0KN0o0qyyFN05iereDHB:m0H0RD50r080o0qyyT0EHB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2AE4810B618B8843DF5265F6320F1A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9F7877C38A4984D932D6065B574E6D226FC5196C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1A3214E6AD4FE4355C5B99490B2E66ED2331AE65F8D7BDB8A864552C4532DFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:32EE7106D9D573AB630B398801EAC3A375E2A293CF8F59BF99635AB78CFFACBB37178FCE981070BDEC064B75C2974883F57288FBE6721E229B913012131A6CBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.themoneytizer.fr/ads/lib_adagio.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:const keySessionLastActivity = 'sessionLastActivity';.const keySessionBatchKeyword = 'sessionBatchKeyword';.const batchKeywordClient = 'revenue-launch-batch1-client';.const batchKeywordServer = 'revenue-launch-batch1-server';..function canAccessTopWindow() {. try {. if (window.top.location.href) {. return true;. }. } catch (error) {. // console.log('canAccessTopWindow', error);. return false;. }.};..function getWindow() {. return canAccessTopWindow() ? window.top : window.self;.};..function getBatchKeyword() {. let batchKeyword = batchKeywordClient; // Default to client in case of error.. try {. const w = getWindow();. const ls = w.localStorage;. if (!ls) {. // console.error('localStorage is not supported');. return batchKeyword;. }.. // Get the current timestamp. const currentTime = new Date().getTime();.. // Reset the session after 30 minutes of inactivity.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.30893723654958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GdLE1/0/JeFR4S72M6tR6tzTun6tIQ6tAQ6tTd8e6tPXvHFT6t5I89Kc:GNE1syCKZu6cm38xt/Feg89F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:37FD65EC8582329426BB91CE18EA86E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A27FBFB8A27915A41B02F9AA47D1FB8FFBD9A7D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1FAEAACB49089AFA79232C0A0F1EEAB86E33D58098062BFE37B50AAAC4CDC3DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C040AB9305BBC710C0E7F63107D41136E84A688B762EA7F9826322A6909ECE599F1F3E22722BE597F827C2EA81AD42725C39F3C1D9C2DD6D5E71FCC965E6C0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly93d3cuZGlnZ2l0YS5pdC-_rrfUh89P3g==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65062), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65062
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.322632187623304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Hi/eo4Gbo4417losCC6s9bGJ4y8uwCE3YYNAPXAY1Xt54wihqhw9honAd+TmRmeO:Dlosp1v+52bmeJRQH8G9ZJsCj0yedEGM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4C9E039F569134C5B349F9B1C47871A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9AD64EE6F24EAD3FCF9C9296503E6D2FE8A4E55F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4102225AAF3292A0E70525EEE2C37251BC7CA520FEE4682D1B8BBD1A1E57C9F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A00A13D812910849D7A8C6C2B0B789756A9FBCC866FCBD3ABFAEEAAD78A6DD41EF21D0399F82DC05D7FD57B0DBCEA72F888ED21CE6116477BA31E249EA2A5E5E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced.sascdn.com/tag/1097/smart.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*_hs_*/;var sas=window.sas||{};sas.cmpIds=[2,3,5,6,7,9,10,14,21,25,27,28,31,35,46,47,54,58,59,61,63,68,72,76,77,79,84,90,92,104,105,112,113,123,125,129,134,141,162,165,167,168,171,181,183,185,198,200,212,213,218,221,222,224,225,227,229,231,235,236,237,242,246,247,258,259,260,264,273,279,280,282,287,291,292,294,297,299,300,302,303,304,306,308,309,311,312,316,317,318,321,323,327,329,330,332,335,340,341,343,345,348,350,351,352,353,354,355,361,363,364,367,369,371,374,376,379,380,382,383,384,385,386,387,388,390,392,396,397,399,401,403,404,405,406,407,409,410,411,412,413,414,415,416,417,418,419,420,421,422,423,424,425,426,427,428,429,430,431,432,433,434,435,436,437,438,439,440,441,442,443,444,445,446,447,448,449,450];;window.sas_useTopicsAPIData=true;;/*_hs_*/(()=>{var t={414:()=>{var t;(t=window.sas).utils.extend=function(e){for(var a=1;a<arguments.length;a++){var n=arguments[a];if(n&&"object"==typeof n)for(var s in n)void 0!==n[s]&&(Array.isArray(n[s])?e[s]=n[s]:"object"==typeof n[s]?e[s]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=8aMllSIB3J&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9037
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.526867939849525
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:kh/6bZGDg3eksiGBpuMo5zigCv7I3ke3Co20Eendb:kh/6bZGDqeYGBb8igCvc3kkCo2Nendb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:655F2CFB6A7C5FAD35ADC0269FB4FA3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:77035F3542BCC277C487C38B607D08BB6AB5CD9B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C8B7D63C537E77B9DC0C848E27F0299BC0C60ACEEFC458E0764126D976452F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:74487DE003610EE82D1DFB444A7D7603D3FED77568F2CC3CFC9841F1CF8AEEE245123E66AB7946133200BE81070EC4D7607F281EB66CB80B5EDC9437B4D8538F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/html/r20241112/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A21%3A00.760&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A206%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604787638%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6258), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6258
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.37620519978834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:IR1cUc8W8nReMMB5Ul4a20ZBkBPeJR9Qip7c:I7cUc8W8nbMBalhRZBkBP699u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:11EBC31E674B06FCE1CE984340F0E764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CC3591FF931CDDEBEA54C0569C000EEB46A4177
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8E96F993F36CCC40D0BF4599FBAE98337FB45168BFC09F97463D70CA351E2698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DA1E8F2AE27F00AD519A7514EBA5D7193B53D9B1308725ACCE65C4919064F4D22E05B63050ED57FD155019539E2AA8A938174CBBCFF96A58E73F3EDB03F6308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://p.cpx.to/p/12761/px.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";const c="https://s.cpx.to",u=c+"/sync",p=12761,l=87,w=false,g="_cids",f="xexp",m="xid",_="tid",x="texp",I=2592e6,h=2592e6,v=1e3;function n(t,e){return`&dsp=${t}&dsp_uid=`+e}function S(t){return t?n("id5",t):""}function b(){return window.localStorage&&window.localStorage.getItem("_pubcid")?n("pub_common",window.localStorage.getItem("_pubcid")):window.pbjs&&window.pbjs.getUserIds&&window.pbjs.getUserIds().pubcid?n("pub_common",window.pbjs.getUserIds().pubcid):""}function y(){var t;return window.__uid2&&window.__uid2.getAdvertisingTokenAsync?(window.__uid2.getAdvertisingTokenAsync().then(t=>{t&&((new Image).src=u+"?"+n("uid2",t))}),""):window.__uid2&&window.__uid2.getAdvertisingToken?(t=window.__uid2.getAdvertisingToken())?n("uid2",t):void 0:""}function k(t){let e=t?n("app_nexus",t):"";return e=!e&&T()?n("app_nexus","0"):e}function D(t){return t?n("TTD",t):""}function A(t){return t?n("firstId",t):""}function O(t){var e=c+"/getClassification?",t="pid="+p+"&hn_ver="+l+S(t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):102236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.278354910407014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:g44wrIuXNaw90lEpSRcEGpdOtG6juv0pBZTLv+TqnKcJl:j5aw90l4SRcR6lTLvhnKcv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CD899B51C2C37C71FBF5E1AE6FE38B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1413034722F92B5BB5AE7914776C97449F3B9035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AB2CE7A605858FEBDA81CD3408DDB9897E109B417D514D9C12CF0E1A89658AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:81FA9EC3322A393C92AD57E8CF0BCD676D42D260A09D44FD6A8FBA4BAD5C268895309DAB3BBF10B6B5B9EFE1A9E5AFE42F86C8FE6CE1EB134D2C3EE806D19AB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * @id5io/id5-api.js. * @version v1.0.75. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){d(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.5223782249749975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KHGsI3GkXixMILhREZy/oZ4dRWKEaEO4UsCAftRRlKs7Kx:XGkXixMILTEZy86wdaEOGCA1BKsi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:32A640C0A64A83845848CB8FCA03D5C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E536BDF6CD203F81F5BDD610C28AD0D370F8367A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E0BF70906FAFD7BC3C49C208D8DED8E4E68FC872212B24F0937A086D6929334B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E53929475945669C0488B7D7D0F49FFC4988EDDC4DDFEE4F4765444FAA15A23FE1A117C7967BA4E8209969F890BFABB9EE88DDFC9579A032D3F8D585B56B5923
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function createCookie(name,value,days) {.. if (days) {.. var date = new Date();.. date.setTime(date.getTime()+(days*24*60*60*1000));.. var expires = "; expires="+date.toGMTString();.. }.. else expires = "";.. document.cookie = name+"="+value+expires+"; path=/";.. }....function readCookie(name) {.. var nameEQ = name + "=";.. var ca = document.cookie.split(';');.. for(var i=0;i < ca.length;i++) {.. var c = ca[i];.. while (c.charAt(0)==' ') c = c.substring(1,c.length);.. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length);.. }.. return null;..}....function save_cat_ids() {.... var p = document.getElementsByTagName('input');.. var uname = readCookie('mnm_user') || '';.... var cid;.. cid = '';.. for(i=0;i<p.length;i++) {.. if(p[i].className == 'is_cus
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 6 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.515630736680467
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPWhW7hAwhXQXA1Hb50ufAtVi/b1rcWVp:6v/7ehW7hA2nAtVucU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB8DF6741236E0DB0129388A4AC63DE9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C6B71D8C9A701B9C02B956EC7E74AC035F59037B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1D8EEE455C3077C67E2BFA226697BCD33A4CC29031EBCF0E1E85BB25D82E5B91
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3E1121D0C92D4D1AD90EE37089122646D4F5FB8993F59D7348181CC6FFD177B9D3334F1B13AA80DB06A02D7331A343FAE321BD46D3290FB8575436AE9F71572
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......!.....u.M.....gAMA......a.....IDAT(S.... .E...?.K.^.'ccK..\ug....}.."..u.&......Xk...B....08.b..R.R.......Ik.gRJ)..-..u8....e.3..V.Z9....Z.).}.]...C-.!5s.Q.w]......~.D'.:. K....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://api.retargetly.com/sync?pid=13&sid=dfbb9702-4479-40f1-a28a-82ba6e7e15ee
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.80217191466836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:PouV7uJL/ZSGcvfZVGAmZKDLviBIRaMDDKPBBQUM/ZrP0GXIL/0NAEtv0GL:hxuJL/sGc5VGA1vrJDDKPg8VwNAEd0GL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F0D2E72B7A1131E32549D3713C834900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B1A2A842279C9E026AEAF4586D239C3B0667EDF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:364D0D69EA3F855D1086AD685F5D6D0B4C0B2565CF124915EB027D7FE62A18DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D38CBD0141A737C5215EA8F37E863AA881BEB9DFA199164A4CE4ED4BAE493674663537A3F645657C1606371630D7213B154FA4FE7AC023D014350F915357EDED
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/js/assets/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <title>Equativ Topics frame</title>. <script src="https://ced-ns.sascdn.com/diff/js/modules/topicsFrameLogic.js"></script>. </head>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.369412905163088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:IKmTzejBWk9JyiA:IwB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3482B6BE1F5D625A27304999820FB31D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:572C98E28C0603E3BC87E6953BB17D4AE8B00DD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:005C3133BF387E1B00A5EC25EFFC468F7752591ADAC19A3782D200BF68A970F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3A4495A110DEB65A9394D077E31D2E43C2D1ADDA7BDC893C277D1798E4674355C4C55214AE363233E8975D289FACF5DA7DF7100D7057C7CBE192DE7B47024950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://gum.criteo.com/sync?c=147&r=2&j=criteoCallback
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:criteoCallback({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MTE2NTQyNjYyOTIxMzY5OTY0NzExNA%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 417 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935752369615309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ELJ97igOT9ahr1EUGz99PNNBHTy9O0Qt/wpuKPQYO:E3FhhLGz99PTUo0Qt/c7QYO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B1DC81231F6E4CEC97162879EDCA9137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:342AEFB0EEF7ED3FAEBD68AAB50ACE65F3B80375
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7517BDAAC3B4910F0FF1625CA765A50412F44E9C5A73F96CF6955FFDE338FC8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C1EE44D6814DC64EBDCCE27A283CB735D727D7BB1046B99F090A543F97C838D390646D59CD7E715D39DB08B5DA10FF149A4113C777CD82CC609E92CB4F80F9A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/seguici-su-telegram.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............j...... cHRM..z%..............u0...`..:....o._.F..#.IDATx..].kcI..K..638P..a.M6.p4...`.5881...(.@..88X..]x..6Z......8Q....J&R......?.]..e.."....O......L&...`..L&...!2.L&...d2.L&...d2. D&..d2A.L&...!2.L&..Bd2.L&...d2.L."..d2A.L&..d...L&..Bd2.L&...d2.L."..d2. D&..d...L&..Bd2.L&...d2.L."..d2. D&..d...L&...!2.L&......PGD.Dd*"5...\...XD>9...+..!.$.N......QD..U...B..Bc..4......l6.G.Q-"O"r..E..............C..7.~.....+.o......s..?.[.x....H.!...@....F..Ul!.......8=.V:.v......>.....q1.z..ZD..#...{...."....A. ..B..lV.....\.r=..<.4V..+~.!.......?.u.:+6Go.......?..9".....t....^..n.[...W......|.$..|.!S....W....&....|k..k.9..'.............r6<....q.}.... ..?.i("..C......q.KJ(.0.[i.-.A.(@..p/.K.).L......>.....2.4.%?.|....|...2.\.|#..+4J..7.B..B'..&..1......>KCg.. .T..R'.}.X.(3.....~.=.8rH{...j@.......~j.v.b}.o....}:`o=i..A.eA......Z>.h#..Sc5...JD...A.bN.....f......}.\.=K.qE....X.SUU.w.{.. ....4.....>..o.....`0.).gi.\D..^...f5..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.945292111750821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3kmw15iU9L73oB9P0RYBULvrMjSCpFAGLiOgxFHP12Tn3ItHbIDLGvm3n:I1YKLu9kYBUH2pFAKgxDxtHbIIm3n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:571B34B162F1341AFFAF01BE2085BA16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E3B6707FCDF93B844D9254CF665914FD8CCBF5C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:04AEC2E44D51DD0AFB35BA96FFF9A5C1741070231E53B0FAD7095DCC14B0E3AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1F11F855D049FEFFA39ACB553BDE934CA96EC689A917B6FC59AC2FCFC875074DDC516D47665E3A96F48F0BC2249E6C4DF74F0C78762B7EB730370DDDF91E4965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................._(.P:....A...s.b...7_..$.@.@..I.s4..F..`.$.3...d\=.\4.G...o.O.UZ>#.[]..t.......A#.+k"..7..}$....a....POL....c....<.^ue.Z..Yh..-eN;....W..{1.S2....:|..Uo=.At=...s..5.3e_....Z...0...`......o(..-....k<Z...>.:.I..9..........t$..F.v...D..'..-.>jf......mDm..*zI.o...<B[.\H....=..3.,.r==...%.....9.3v...../..A.iPHgW`.u...e.....N.EX.-.f......Y+...#d..Q...^o._=..z.O..>.b.r...XC.X...9...F.y...k...A...Sz.3..G.6P.9.cjPy.%...?>.n..z..!...(..Dsu.U.......b. ..\.=Ca.g} W.S}\..w.Fv...P.?w..v.....m..l_Q.+.)Sx..tc....Gs6.xh.S...7...'..t....c..g...w.\7aR......Rx1V.'Q.`.N.0.Y...U........./F..C...f.~..^..............*.R...[T.B....@|..K..=...=...\.m...l...'......TR..I<..i%.....I.dAm#-i.%.i....J..@...+..........................!."1.#2A. $3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 182497
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):58737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9952032001195965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:7NHBzz3Oa0Z0aSBVXk5FywuAif/3IJRK605vQ1YwxlO9DIcxSUFdcfS:hhz6a7BVU5FTsfUR2SVxvcsUFGfS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3ED1DEF0925F690A0663DB4C258F70E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:948F72A6DB9C3FE2B514420661DFC6DBBE6AD5CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3ADAB5E462461FA5615DF63A754F4FD4560A17EA8F5B8C74578EF903C13AB0D3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D89330F8321001F13CEFCDBECC3428A4749C0533B8F0AD0DF8A19496BEEE9B62D80C0461D36FB04D1E6E91E6B120BA6E262AFC1E9BD0A812B249CD6C24799D61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widget.spreaker.com/widgets.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:............v.F. .*"...$...E.(...V.T.Le.d.\LU...I8I....,r.{..G.?3...C..x^d....HpQ..n......X.......c.y.........W..go..=....8........ ......Xd?{..&V.d...\v.K1..w&.=..e..7..T..nmj........,d./...X\........z..!.fn.?.j..L.....4>rc._.Kh/..k.Oo....?..`xp.4..&.2....&.=.t...M_\..`Z'.ki.A2q...6..}..F..|.T.....E1.a.....0.I9.+.w.i..j...f.1..2._....k..s..ubX.d21.9.0.....3.J.d.k.3N..a.....K6.1.B.o...za.JC{.K...M7Qx...{......!...s...ye..F.jM.}i.<Lw0.+d.....?..,..(.h..q..........E.._.6f..1.f7...R.....{\7...#.K.n4...j...1..I?-.i.............N?&.P+&.bR+&.bR+.z.I......ZT.E_h.6=kS.mj.M5..f.^8..../G...U9.*...c.yL........U9.*'....rB..P.S.yJ5O..S.r.4.&...M?G.sL?....g.B.^o4.^o...z.A5iZ.M..l...lR.&.lR.4....Sz..i..4......7...M|...o...4.#z.^8./P.h.....c..1.~L.....(.Z...F....Nh..D.Z..-J.>..N.=Z...;.T.^...~....6....1.....N....s.s.s.s..n..:-t.A.7.uZ.f.Z.eo.7i...MZ.f.^..k.5i.tT..pMZ.&-\...I'.I...k..5..uZ..x.zM.I.IK....k.P.pMZ.&.X.NS...IK..j.R5OE..t.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):472949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.547410637945951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:w0Xmv/few+nBLd+SEJ7FmWG/cVMbsw80WzMw3H9wLclt1hLpj:0myDJ7FmWZVMbswrW9wLcltB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06E1AD7B6F7A56EDB4ADEE9A2E027C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A591EFEEE820FB3ADE969BA14B64833CF3B18094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:938BE2119778280B8710CFAF69B23D79AEE0B16C2B8A20F87E97AC54BF79DCF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C00C74447337A3AE1B2340CA266F781A214658BB3DC5E1E0291EDEB579DF6EC65D6C1CF91BA41F3E70DAA46D61E27B8828132973E9B34F290ED79D6F59B0562D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(i){var n={};function r(t){var e;return(n[t]||(e=n[t]={i:t,l:!1,exports:{}},i[t].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=i,r.c=n,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=302)}([function(t,e,i){"use strict";function A(t){return(A="function"==typeof Symbol&&"symbol"==typeof Symbol.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 54 x 71, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.307916018422182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7DLdpzSmKJXANHZYMdN1peCm4AML7iWeV2Blws0LRUQm2PXWn2ybVxUYSkS+r:8FzKFAtdN1btl6UBqBLfJ+2kxn3CMcUH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CFABCC59D9FB102E916A69A3255BBB95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:96C5C739ACFD358C659C5497F7148FB96353CCC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:030A6C9F6E753B06F10AEF7EDE097AB395A3AC9EFD1B06D476B5CD1A9637CEC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D39E989482BF0AFF0B2273835309C983B1FE4C559A16D88C88691BFFF831ACF24B1008D62FABC6AAD6C0FD74C496CCF11C8A4B9DDA1E5F347F1D0F051EEB18D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/vote.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...6...G.....{.D.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<.../PLTE..........,..........................................................................1....................r......4..................................Q......e............................B.............................c....s..............[.....1.......e.....}o..]....IDATx....n.1....vRL....L.aj......3.d]g..U"......,.....i..J...o'mI..,R.....fb..0.d..f....Fh)dGC.[d.aZ.Yi.VBV....=xi...(..i...r?...p...,;H."K....h....h5d.^Z.....G......,.l....J..zI.d.%O..kd>..RSL=.!S.d*.mW2...C........z...5...j..{z.(...r.^......}....t..n...'..(.j43}U.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=M3HKRDXD-Z-9OOF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=2f5e6343-cae7-42a3-9c4c-1zz1731604775&dc=fabfd6762b833237&fi=f15ca6ebdf0f7194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.369412905163088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:IKmTzejBWk9JyiA:IwB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3482B6BE1F5D625A27304999820FB31D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:572C98E28C0603E3BC87E6953BB17D4AE8B00DD3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:005C3133BF387E1B00A5EC25EFFC468F7752591ADAC19A3782D200BF68A970F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3A4495A110DEB65A9394D077E31D2E43C2D1ADDA7BDC893C277D1798E4674355C4C55214AE363233E8975D289FACF5DA7DF7100D7057C7CBE192DE7B47024950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:criteoCallback({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1282), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.582187044764366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:jbwuPTaMNPunfTsMo1MjNG/mAzKIXLs/USKCvQeHDkomlg:jbvPTjNmfTdoqjN2mAeSsTKyQecq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0A0860F829BC439E68E737A2A7EA7E8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:575A5D8C0E4C249FDEE003EAB64234A590F4D8C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86D59BCAD45C19E087811FA75C4AE63C6E613F932D3B41703C7FDD428E68F9E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0E95E21933D98A3B9CE3C9CE2A11B76A05C9AFF23E818EB3E4740829E7534BA76EF6773E85425FAA6184A6E06BCD68DB0C836D0A24B482FE4CFCEAAA3DBFB4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=32051225&p=156631&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9Mj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11227
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.947564277539401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:4QwDHQCGnvDo6tm/D7M7Ro5EbEZV/UPgzip6IYdz1cV11ZbvT8UdLhUgbi4F:4Qg+vDo6taIR+EbWUP8Ldz1cfLti8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7322B7AAF46CD2769E5170D5D8A8A75E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2DE22EDD78DE92C463E2217CB7D965567F9716DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C6E7A8DA17FE3A342CF7BF718CF66E8E2D2D7CA3978A0829DA4014274BE8C9BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:976B105B7E19124C38FDB746248FBF3B83E5C3A2B3E374D6555FA4F91BD6AA49F1B9CCEF78335D9B913B2633623DA6B0583FD2A8E56A61B5CCD204E9C05004EC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/ad/73/b1/ad73b13ff67db28c761049492cb984e2.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................1Z....;7..hj._x..#c..6)z;.D^.#l...S.w<..'.r.D.Ucy....(v.(..i..1..z.hy....>z..&.0?_.w.x.`.uV.NV......ze.3.........P...W.D.A.40...A.B...n]...v2.g.....?O..]aH.Yq..q.9....}..k.RB..i..O..Z.V..0..).4...y..B\..qx....V.y..F...e.*`..C.#S/V........Zfv..s..K.4..N....y...y..;,....)..h.8w..c;".{\.b...$.+..T#.....zyA...*.R9F$..Z..k-M.%.C....g.R..7.R....M7.D...z.u..{H .< ..j.{W.W=.^Q.6j...r..b6....v:...Uy.(..G..;K.{..Z.....f..r.cc.k\..%F.J...S....I<t..pwo.FK...U.N..@V.#...0@=z6..}B.~Icwmo..L)..,);.....U...^;....Ls..3........p99G<...........(.*...xu..X..]..5..pX.Q"9X..ND..y..5\..x........69y&....9...TG...-...........................!.1. "2A.#$304B@..........k..r9P..e.clJ...O-..~...|v9nC.0..n..Y..)~.......G..;.E,.m..m.V.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=10158/tp=TPAD/tpid=965a3911-9633-4d22-a484-c57db4ac27c4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 200x320, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96685673362392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:kBnYXU2og7NC21rAhrLcagkQyXQZ+mE169S8BMYGjdWP3AZOzGALaSCgYBBOybUR:kBYlVA/cagTYnXQM35WvfadrZQzv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:980396BD3436B3511F984A2BBE4656D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:67C6262B735D52B1908272ECC3F81377A01EA0B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B35D5A5142E592DA2D5185FB37C523A9CF7E785A7EAA8301609D62257DEF02B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D00C87ABFBAA65C6594F3B1F6DB57ED4C8137A5DCF8F751019C18E6A4C7F81E1E0A722086D18250FF0F477C9E7E4E4A6D2BF4AF733BAD0DE24B6F70BA1059870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh1jFgAfwmaWzKY6G0MCl2eEJbZpY2-7CXoLdqrYqE4cX_RCq7WFU3K1sPd7s-Mnawh_FgBZtqrEm_szms4n1WnOsyXKekR5Wgz9hnk-CfGHPRd8I9ATatBySxb_1GsBiptOIDlH1Vt1dCkNANFugQgvUF9RVB5FkxQbYT_9hA5wMnn415UIOKZ00IURSPh/s320/71pLLy766cL._SY466_.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................@.............................................K........................!.1A.."Qa.2q...#...BRb....$3r........%CSs....4EUe.............................../......................!.1AQ..."2aq......#B.R............?..d..3.......(.F.. l:..n.z`.a.u..o.W..y.....&.Mm..y.....s...#..W.|..u..;.w~d...a....k...e.."....0.n".^04.@.".......`=.6.E...Y..&]..%.d.9.pG.H.i.U...9.9..]...e..YbR.5J.5.P]Lj.{.Elo...{A.td....3..F.,....k.TM...z....qO.H.q*..b.+.J.P......B.\T....s%7P...7!I#....Z... ..z.......C.7...VdaL.ee.j]H=I..N8........H.9fe....!=.. .F6N.(.gwq..q.....N... ....)....O..%.vnRc... s....=.F.....f..T.i.....\..7............F..BM&......._ ...8H....].5...mzht........c..H..|.X.(.....[#...EZ..]O5<.{.....:@..b:ly..I...X.........!..5.....~<..Y...6....7f......F5:.......7ub..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=a208d9366469aa64&fi=f15ca6ebdf0f7194&uid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x132, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.904031794005723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Bgi259HR6PIEilI4oOWhS92UCN/YRLp25d87IpIpD5:BgX59HR6PIlsSAUCJ8g5d+IpIr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B42DF03530646A5287DDE428E9E42CD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6A3271EA24269C73BC3213B7CF66386A7EF19B4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BCC4A2DF548C854D6E4FD105B36876A9A7BAC7F0A5F458C775C040CF0D5F0A7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6BC995C200F1E6FF3F1674BDD797BCD0057390B5DA5F22F14D726636524E4A3F6E5A63F1F1BE9A9CE4D66AFD23A2FC82FEB21B0258545AF4E1C4927BB377D1CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................&....A.2...y......<E.,#.Bq.....;...Q.....k_..7.|.....3AAz..J.0Lwh....K/!&...m..(...v...;.jr...-.#.q..B...0..ju<.e....}O)5.+8...j[..N.s.Q.>$..w...qu.]G.Q..?3...%.[.m.7J.I..n.h...t^t..[..L.K5/._4..B...$>.$V;...i.....y.........c..m..s.t..&...5...v.D.......9:i.v..O..Y..f..&.(u$..e.u..F..u...w#%..s...6....l.k...<.Y.h.^.!..+z..U)lq..g.,z......_.6...W|.....f.X...w.....{.>....qW..uN..N...'..1...yE..ZI..5py....jk.T.:.K0.t4i.R...^....^r.2'...[\XTgs.t.m..IAj6.......A...KS..i.&z.....4..zD.t.D.^}I.bB<.6....Iw.......)............................!"1 #02.AB$...............>..N..F...Z..E..u.V.@...k....x1J.[.......0T{..#q?3}.>kZl..v.5jm%_p.?....b...J...0...M...ZFe.FN2.#...]D.B.D.<j.hL.c.(.._J.qk.\bg..MkL...q...[^\.<...-<{.k_..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):56228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.784894281949069
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:v21Wgo2FD1cDnMq2JUFStOwkPcVvP12/R0o3u55yj:kBo+JMM3UFS0P0dER3eyj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3846A5D32F5C042EC97B85EEC4D6CDDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:31635644B3540837F11DFC98C12398DD158A13AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D434AD89E1EDC5F81B27A673A326F4F9D4EC095FCE23A0C9835AFAB8034692A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F09D00D458958530C583C3561D3E8C399BBE4D15B58602A77F3461BF52670413710C5C8A5BD39DC609347BA0115F87242BAC62524D0F2A2CCDCAEA5DB397FF10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/js/bootstrap.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* ===================================================. * bootstrap-transition.js v2.1.0. * http://twitter.github.com/bootstrap/javascript.html#transitions. * ===================================================. * Copyright 2012 Twitter, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================== */...!function ($) {.. $(function () {.. "use strict"; // jshint ;_;... /* CSS TRANSITION SUPPORT (http://www.modernizr.com/). * =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1902)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1930
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259085137319225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:+zJhaFBhh69XAarBhh6KwQh6SrN0fv5lXDRaDW9rkP6yp+IlAMrHnL:+zJ8PkXtPhOTDRaDWVkP6ypDl/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9C8730227A121B3F5EB03DEFACF0BD16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F343761E2687A30B9146DD86C632F3204DD4098A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:83E432CA25DFCE3834CE0DA6B52AEFD14FEA84AF71E9F13EFCA0063A1AD7E321
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F027119F5996AC7BAB134CD9977BC2F7C41B11E9CD3BB7B1EAE16088E6EA65E2969ACA20EC2868821EE8FC4A440E2EDA1431C562817F092EFA2277FB6756BB05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20240501-14-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics_sdk)return;a(TRC.topics_sdk)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function a(o){try{const t=[];for(let e=0;e<o.length;e++)if(o[e].topic&&o[e].taxonomyVersion){const i={i:o[e].topic,v:o[e].taxonomyVersion};t.push(i)}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),u()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function c(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0)return t}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(){window.addEventListener("message",o=>{if(o.origin!==t&&o.origin!==i)return;const e=o.data;e.error&&__trcWarn(`Error in browsing top
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id5-sync.com/c/102/163/1/8.gif?puid=Twaicl3a1TbDvq5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28160)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.918758195905395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:yFINIw9PT3QxPTGWTvPTQfyUTvWRPTivz9/RuzfX7ejfvnEF47b/osblomUeh+11:MePT34PTGWTPTQqUTv2PTioItA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:28CBB022C77A796EA92B96111D287144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:17BC7FB3AFD660AE6C54F6810CEA7030B5F10132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE3487D2B68ABAEC08424192CC7A6A29E9207BECAA74A3646CED592064183606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D7709407D2DCA92CC9C0EEF13DE3ED2CEC58C1DD1AB0D72EE24560A7F63E287EF1605811179548C43B9207886EACFDF90D60979974FC1346946ADE07452B1022
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/requestform3.js?siteId=27465&formatId=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.....if(typeof window.whatToLoad != 'function'){.window.whatToLoad = function(adId, args){.switch(adId){.case 38 :.var lib_corner_video = document.createElement('script');.lib_corner_video.type = 'text/javascript';.lib_corner_video.async = true;.lib_corner_video.src = 'https://cdn.themoneytizer.fr/ads/lib_corner_video.js';.document.head.append(lib_corner_video);.lib_corner_video.addEventListener('load', () => {.setupCornerVideo(args);.}).break;.case 6:.if(!document.getElementById('tmzr_lib_footer_slidein')){.var lib_footer_slidein = document.createElement('script');.lib_footer_slidein.id =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (49778)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49839
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.434198353666075
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9iDdrqLZLqtHlPqBsEzQffbJjUofwCJIKz4oFAWxNKltMQonAfBGe3ze:BLqtHlCBsYUf9fdIKrLxNc9Ue3ze
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A9290C6B5F8C75EBC321B414A16A5C2A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:34B6D99F35677717BB6018000B8557F15A34C7C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4CD9D7FE6BEF9E82616B20D2C4A7A9842652ED469B704922E4C682F209754768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:33139232646244C96DFDB354CE6D98D651EA3B8ACC6DD0442F6CEF99FBF8BA32A0142D3CF82229ED2ADE69BB243555C1BE60C3175602F83F3FD660CEF3CEF5C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://vid.vidoomy.com/sync?gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fads.betweendigital.com%2Fmatch%3Fbidder_id%3D261%26external_user_id%3D{{VID}}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html>.<body>. <script>. !function(){"use strict";var t,n,r=function(){return(r=Object.assign||function(t){for(var n,r=1,o=arguments.length;r<o;r++)for(var a in n=arguments[r])Object.prototype.hasOwnProperty.call(n,a)&&(t[a]=n[a]);return t}).apply(this,arguments)};function o(t,n,r,o){return new(r||(r=Promise))(function(a,i){function u(t){try{c(o.next(t))}catch(n){i(n)}}function $(t){try{c(o.throw(t))}catch(n){i(n)}}function c(t){var n;t.done?a(t.value):((n=t.value)instanceof r?n:new r(function(t){t(n)})).then(u,$)}c((o=o.apply(t,n||[])).next())})}function a(t,n){var r,o,a,i,u={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return i={next:$(0),throw:$(1),return:$(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function $(i){return function($){return function(i){if(r)throw TypeError("Generator is already executing.");for(;u;)try{if(r=1,o&&(a=2&i[0]?o.return:i[0]?o.throw||((a=o.return)&&a.call(o),0):o.next)&&!(a=a.call(o,i
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7709
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335671164889388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GOLE1/5/JeFR4S72J6tzTun6tIV6th6tAQ6tXd8e6tPY3H2T6t5I898d:GsE1Ry7Zu6/amX8xtA2eg89U
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:18F69713C7FEA2106803E9AC177B5DA2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:78608D331FC21B5A85D1B308C4A06856DEA6E2B6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0FF1A96C487AFC09CCF4634AF0967C442A8E06EE7FC1F0B572B5963B50E5BFD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2A3450CFA13E6ADAE602D009720AFD8A1A743AE763CDC4DBA8AB7E77D4955C70521D057D925B05530825D3BD002E041BA0A0F7B4B0A2683C5AD61C427FDBC21
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/player/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8bd20b28bc75343570ca19b2&activation=onload&experiment=PLT-3085-7cee28715.&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe1247dfcb3603cc488bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1105%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=2&gdpr=0&cmp=unavailable&dd=diggita.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly9kaWdnaXRhLmNvbS_K5gWqONpmEQ==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=jJOAp4ucAC&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2178)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):389918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.480426102682215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:Z0EKRF7tI42qgey0mw4knL84DMdZVI8rKAcloiwvehc2uI53nu3CFAFA0cqcgG9u:Z0EKRv4GLid0gslfhaI53nz/9uRQew0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E9D20B9633B429F30EC014807B1A06D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:824916BCFA087D020B4FDE1A25E8AE14ACE86D17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:360AA9E9099DE0AC82088A2604078BEC62433A9A89680F530AFB28C517E64B96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B54E0980C1D07480198FE33F60A29E19F83508AFDCC37BF035D6F1F46FC0A992E80C49A7024A7F77BDFE0136A436AE2F7820AB83A655E251798AE4D38D92A4EA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var aa='" class="',ba='" src="',ca='" tabindex="0" role="link" idlink>Annulla</span>',da='" target="_blank">',ea='"/><img class="',fa='">',ja='"></div></div>',ka='"></div><div class="',la='"><div class="',ma="&quot;",na="-caption",oa="-content",pa="-disabled",qa="-inner-box",ra="-outer-box",sa="-top-shadow",ta="-webkit-backface-visibility",ua="-webkit-transform",va="-webkit-transform ",wa="-webkit-transform-style",xa="-webkit-transition",ya="0px",za="</div>",Aa='</div><div class="',Ba='</p><p class="',.Ca='<a href="',Da='<div class="',Ea="<div>",Fa='<img class="',Ga="Android",Ha="CSS_APP_NOTIFYWIDGET",Ia="CSS_CLEAR_BOTH_NO_HEIGHT",Ja="CSS_HCONT_CHILD",Ka="CSS_LAYOUT_COMPONENT",La="CSS_LIGHTBOX_ATTRIBUTION_INFO",Ma="CSS_LIGHTBOX_ATTRIBUTION_LINK",Na="CSS_LIGHTBOX_BTN_ARROW",Oa="CSS_LIGHTBOX_FILMSTRIP_CONTROLS_LEFT",Pa="CSS_LIGH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 40 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10793
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.973085357413623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:05eFi6VgV90WYU4jsEU1FMRd8OFv/hnY2HrOge2neY89oZvqIgXo5+P:0QFAV9Nf4I5/MvZyLgleY8O1qIka+P
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D2A35CE2DF898BA64D2BE392F6F3B2B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C314FAC07573A56E4342656C5C21CB2FBBA51382
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:441E46E7D0E93DF4BF2F5FB55F1442B0FC4583FCDCAE1C85572C2924A0F8D68D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E206AD8A9BE314A308DE7147F7059797CF71490C0A1B4015D553AB85B3A9E735E91DF6DA7D0DA72223B50232AC4103F7744010765F6B6891E3DD8DD615FC372E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/mn/t_files/v_16/icons-common-2x.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...(...X......C.... .IDATx..yxTU..?u.;...........{.-@P..(n..(8..n8...>...,n(...(.j....f_\.P.Y....H....?.I:..;..0..}......uN..sn..`..B.=._~........p. -.m.;.[Ew..:....._PZ+.{..GK.a{T....Q... .j>...?'.`.i........c... /.8J._:xiI.....m!.2..s...*.a...._.`.wz.e.[>.:..}....[x..5......./...h..hG.V].{...&.....-b....R.]._..#]d7...8.!..`..../b....(=.......h..v..-.l. pK...g....LnV..x...F.pY...{d/[.n.$..a...|...s..6........M.o...7b.[......V..I.G.....vE.....\..vL.;..;.\-9..'....o...[.i.6..hT...k....81..n.p#7v...a..T.x..l?.... ..l*.S..^\."..BJ....fs..U..m;m=L..CI...pZ.iA.m?.....+...=..v,.......r^..^..y./.|....'.6......T.$m.is/....T{*..L.y..UN6........'.u........u......sH..V.K......=k.[.7hH....O..v....]...>.......3w..}....7....3...8.;....o.~...T.J"*.B.xw.l=....f..i..|.?..Xq.qZc.....^.}F...J.xt.<.|..e.(.....Q4.?i.QIz...P8/.U.V..R.r`K..{.....Qj#.<.a........6...5JmDV.,...;.......1..D.....^z..3....6......S.#YD...D..f..f.7..h.-........
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2361069857283775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:guMciHLpu7gk0c3P6I0ArWe2QjFiCgroD/oKMgR:gjy0PAye/jFVoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:66F66683564D89131546EF4F74F428E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4686729231C1BCD2C82051119FF54A59B889A797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9D7E186E3F1AD9607F5D90A9DABAD17DEFFAC307A7F1725385A1721E3B1BF088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:854E7C9426B8194E18BF99B21437F29660A867B9033D545EBF2157B6EC6AD1185EAE9BDAA7AE55AF8330AC3F6674616AE4FF5622EFA97ACFE60B2EABCC965BB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://static.viralize.tv/viralize-cmp.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function a(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=t,a.c=r,a.d=function(e,n,t){a.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(n,e){if(1&e&&(n=a(n)),8&e)return n;if(4&e&&"object"==typeof n&&n&&n.__esModule)return n;var t=Object.create(null);if(a.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:n}),2&e&&"string"!=typeof n)for(var r in n)a.d(t,r,function(e){return n[e]}.bind(null,r));return t},a.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(n,"a",n),n},a.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},a.p="",a(a.s=0)}([function(e,n){var t,r,a,o="https://dt.viralize.tv/px.gif?deal=cmp&ev=impression&url=".co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.243850396432881
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rSPLaXxvupdupvSJzXIixDh7dl6x7leJodDWQug:2axvuPuBSpXIiRhJlm7lE6WQug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E679043E5B832FAB76AFAFAEE91E0569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E36AD0A0E82D1DEE0C593A8063E9CEE548323BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E60EAC58565F9CA276B1911AFF3D344EF8FBC9AC2ED5C2B035B02D0419F301B5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6EB10D727498492114F953B7B0D5FA8235D8FEA843C1450D1C1D92B9A47A09BE8FC3F248CEC29D0E945520EF38009FCAF5163BA21A4303FB46AD3BA50EDB5B79
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/requestform.js?siteId=27465&formatId=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.. tmzrCountExec(27465, 2, 99);.....if (typeof(Array.prototype.multisplice) !== 'undefined') {. delete Array.prototype.multisplice;.}.if (typeof(Array.prototype.addWithoutDupliacte) !== 'undefined') {. delete Array.prototype.addWithoutDupliacte;.}.if (typeof(Array.prototype.removeElement) !== 'undefined') {. delete Array.prototype.removeElement;.}..if (typeof window.whatToLoad != 'function') {. window.whatToLoad = function(adId, args) {. switch (adId) {. case 38:. var lib_corner_video = document.createElement('script');. li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 100 x 57, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.975422989772126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:na+bfmY90++Q2V7bf5bTvhyR9YzNETWRRJ1nh:nayLavPTkg2TWV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C39018E986E50F154AED0FBE6A383545
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD9B16141E98D0753BA55C963D8BCB332CCEAB74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:66F0FDDB1015DEA5DBE6E7E6A461832E7C89D9B0155210DFB06AC7954B9F7717
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C1999B589AE97D53FEF81216140C4D62C3457FD752231A246573F803B50A0BDCC44ABF4CE2C996A68DB2E93808BC9D8499C1A30624C0436C23F9339AE46C8B3E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiS4rliK9-Repf-Y_WDv8Sqw5LF01LKoMVVj4PCjyBeD0wP6TaC2g45gyuUuqeOArnsWDP5fMdn9b3oWMlGQThlmwr649cZAyg-ry9Lv2o8-zvsUYSUZMkcVRJX76rHIp6seP9LhnPAiYFXp6fNw6a5BMLFpK9bfD3ByCK-ahtPzcReJsG4NbMFuvcHQN8p/w100/Schermata-2022-05-02-alle-23.30.20.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...d...9.....O..*...[iCCPicc..H....XS....T.Z .RBo.H. %..A@. *!.$.......e.\..bY.U..]].Y."v.....*.X...&$....;..9s.a....t:.2Y...@..@......."=...C..`....'66..2.......U{.Ee......E...H....B......D ...@..r.i.2..!....g.8K..T....:.q\...i|.<...V(g......].B........1_.9....*.....e.w@fg|e3.o.3....YC..k..C$.Y.......].r..s..J..#.T...^...b..niFt.*..I....R..D.>j*Ppa...........r.47:J#.... ..N....4c.........S.b.9S..h.......[.9.....b.o..."qB2d*...P...Y..."'>R..Y....:re.....l.4<Xm.K...i.ey..x.R.......qB.:?.N....#..")'q.H1!j0..($T.;.&.&j.......4c{d...}.,..W. .(..5c.1.pq...Q......xz6.l.....D....,..5.L..@.......{....A.....dpD.@..>.A.....(.....@!....... s..p`D.x.9.D.\.[90J:4[.x.%.............%Q..r..KgP..J.!F.........Q.......}....OxDh'.'\!t.nL....e....4.g|.1n.mz...?..-.L.....p....g..R..oU....P._.\.Gq...a. ..#...=...2.u~.f.e.;......,.m..Bl.v.;....b.......s.!......khp....r...?..k.TeR.Z....Q...D..T..;U6C.....8.+ b..#Xn.nn...)...+....a..".o............x.......K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3417
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.907380363839442
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:D5XZGd99Yzfls1Ni71HFrpfChVqgd8k8GW2m:fG79Yz8wTp6hcgOkkz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:857AD6A1EC7458EC0E72DC5079C5A481
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FE452A7EE5C85B50AF4349617208B89F6221ADAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:62644A67CBD66123F7B5958C810A01312AC91FC6E67D8B791B355B755073DE4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCF578CADD6501CCCF45B64764C2984FE56BB7F60B7DA2E30B18E2F8421D3ACFCCB3558F2C844A126FDD060CC956B5327F56E6234F599080AEF281A4E4334651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:......gAMA......a....1iCCPICC profile..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1559
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.147350532659564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:3c1spC4GrcWs6bF3aQqNkgkJAyXgt6HJoBhAvVIVNKfWy:3iW7GrcWvsQqNkHJA4pqhAvVxOy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6696B055BB5366555E86378921BAD540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4D1F1E1BF77EE3B89C202A8D1E36F8577143E392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:08EA4D17C4D9D76BB9902C1A271F1EFB669C2550D6C175BD8ECC90A0600AF650
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8663ACA866230F1F919707FDDF8AAE251FD18ED1EBDC8662674559A9150DC38AD907CAB4D485DE7B458009653CC39128D6DCF08D1AB00E95FAB279E0D6CADB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......<.<.."........................................................................j..{R..;e.5cP..>..'...n.....;e.t....$.$......g....+...........!............................. 0............G...'...G_...c.. ....)...p.F...\lY$...f..V.b..\9[W....F.b.b{....S5.uc.E.,PK,..Ht.$.....o..4.....F#..UU.yGtO:.@.`b.~.<.v.Z(...8.........................@........?.......................@........?.....3..........................!1A"2Qq. Ra...#$04BSbr.........?..j2.#Jg..../.WVgi.n.-R.'..A[.r.Fj.^..b...f..H99..Y'!.<.wG..B7.d ..v.i>a.P.mm.Z.+3[8xUJ#..."...<.E..f0.....L..O.p....~.:.m$E.h*s.!...9......VaL..8r0.%#=.zC..+..O..&{.sO||..h$.L.0.'.......Q.w..oL...+`./...F.....%..,Q.dju?....'....................!.1Aa.Qq.... .0..........?!.i.5`*.n....4.u.......{=.>*...}.$._.7..K.(p...V.q.J..E.j................/.0...P.[.....E..Tb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):916200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3596434455426065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:UPp9987I1ysVkDcFT6UwMJQiubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zt:Kp967I1ysVkDcFT6UwMJQiubkaYcNWVT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56817E56596F5AFCFC8BD8148FAF2744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EB8FCDFA94038A9A03F0B5D9C9E68F750620AE7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F05D3FD1D449339620AC8DB820125DD2AA778BD8EEFBFEC55A200D28F45F264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A2C6CA7A3762815E8C8710939016FD6032644A75A4F4757728EDEB8E42AE18B16107C504CB320AB0B3A81374D42B954DD184F5B86DD052101589043A6E874C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/impl.20240501-14-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20240501-14-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid=ym_user_c6238239-3ad7-4bb5-bd43-3439b0c9d828&dc=dbfd729d40c9c3fc&fi=f15ca6ebdf0f7194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Canva], baseline, precision 8, 793x544, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.635456170998053
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:KeLZ5bQlP+ynNOjBGKEkhB2eUMq5anqM0uSileNuJZmcJByoQTkX9:KQMV+kEB2AcU0uoDdG
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6D029EADCE93E20362BC42BE6DA627DC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DB0F8F6CD4785A04E963B0E6DF3D072E9524DA7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:27B4C9844812C1D56728D2DB039DB3F7186767AC807169554E2F8F3DA2DEC7E4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B141E8101656CDEE881232ED6B1FC1D09250B5D13358E5B7C77BABF687A9E56B37593FCB5EC0AD628EAE9B6A9F7B7E8B72123E9F86EA44FC6F0EE5F46FA54A4F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.............................b...........j.(...........1.........r.;.........x.i.................`.......`....Canva.grossiro............0221....................0100....................... ...................TPhotoshop 3.0.8BIM..........Z...%G.........P..grossiro8BIM.%......B.O.?M4..W...l...4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n...C....................................................................C.....................................
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):916200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3596434455426065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:UPp9987I1ysVkDcFT6UwMJQiubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zt:Kp967I1ysVkDcFT6UwMJQiubkaYcNWVT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56817E56596F5AFCFC8BD8148FAF2744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EB8FCDFA94038A9A03F0B5D9C9E68F750620AE7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F05D3FD1D449339620AC8DB820125DD2AA778BD8EEFBFEC55A200D28F45F264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A2C6CA7A3762815E8C8710939016FD6032644A75A4F4757728EDEB8E42AE18B16107C504CB320AB0B3A81374D42B954DD184F5B86DD052101589043A6E874C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! 20240501-14-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.166414126593997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP7RXl0znDspUdLqNO3tqTigZAltVp:6v/7tVLyVqTJ8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C3A321BAD0D58E4BA4D5DDA78A9886AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:23DB2D2C79932B1A9663324884F564A984FE9C17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4208636E53C51076D1F9D45C1189BEC838B88915AF92D9AC92557FDB811C8BAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2EBBD601D57840C4EA795C0152A9D01F95950D8B4B0F2F1C1E1B2C7F9ECCE194571F422528FAECF798147A5F379A47E8EFD8F8C5E7EA3CA2D330D3EB41CCACFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......%.......s.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...9PLTE.......................=.....................v..|.B.....IDATx.<.... ..........&D<.A!0.,..O....w......%...+.g.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10591
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939634703318397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:8qaWye0ehXgJCBaywaPu9tgOFTNPmF6ytOdu7uuLFnSYcWqvd4QctuGO94BW:80b0d8BsaPgtgANPmst8uuLFS/VDOO95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B85A35DABAA982C6B408F6CA8F6CF761
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D40EF2F28A6F6CB6B68106D9963BFCDD78074D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B3C623FDF5AA4892B44B415A9640FAA1506CE67BDD58359279536A3893F7C88
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:21E8042173CF023D81C38A603FC962DD49B3A2F39D977DE8B9312F771DB1AE77129FBE07CA686331DB24EC605DC9B014113853D330E1A19DF6BA6FDB5FEFD960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/fe/4d/54/fe4d54f129b348786fcef3ebc15aa5a1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Gw..ww...+h.3a..X..u....Z.Y...)..8e.y.v."u.(..+..P>.6.~.....;.....=.N6V@.'@.+!...5G.`.,....{7..h.4.H)..i%....].s.?f.d. ..H.Y.*....br.M....E{-.D... ;n....iJ.. ...yfF..._..az_u..{...,...h...)..U.....)..<......I4%%+....j..".X5@......VY......_\.....@......J....'..\...k.!._..._.8...=U....A).)h.=..........Z}...U...g[(...3.1....*..4.-..VY.....8JN.B(Y.F.....1.....nW..(Y.NE7..&...7j.<....:+..l.65...yX..A......)....lc...R...9...G..>.y_.M)..F.A].wF>.t.U.Q...U.{T.:.+...T......N..},.Z.?Q{L..E..4..G.vG..^y.{*.J.y.H.x/..v*..U.ZQ.u.r.!.Q.o.V...G6@Y...,...........................!".1 #$02A.43BC.................J2..Q...>KT.ll...#..9.`..9>N...RW...E..6M..S.iO.....eJ..nd....s..=e.B.....X\V.\...+.d.^:....s..#s+..V..-5U..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x236, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12547
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.950248376239894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:+F/NMN2TdLejG7zjVOvGiCX9dzJ/T7wEyi:+PM/jkR8G7HJ/T7X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A29B6C51E97BEF1B611802ACEFF3A57B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2E12EA0E6FE859854CB32FFC99D738D9C3E45B67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E9AB72C49E3105F50D398314933F0D92EBA5D2847750D9AABAD080539E06E95B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99027084A96A1E49426D0F36241804C1441C38015D1B5465B7C83ACEAC4FE1EF4DC3E02EA3CDEF316859D20D027A17C033905B43E08E67C0D5E1FD2B43194148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/c7/28/e0/c728e05bede26f817e599aeb89e08810.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................4.p.U...h.1.j..I.n\...Be-+..V@.T...".....V..N..[.ru.. .6.:At....d....-i..)6V.zg.k.c.G.../+.%.........k^.D^......%.91..y.B.,.....V..}V.8......bm%.t5x..}.!%4.....b9..xV.R-(].,..R.f.ZI...B...JJ..5_2.....`..)f..3.v...H..^j.".3%d...x2S.....v.;..k.|w...pX.N.......{..........7.G:..!....f..9.=......R.j...MI..4`..py..y4]x.G..bI..{m....@iZ..N.....f`..7XQ..L..s.....Y...%d5..B.`.e...Z.....p-.W...5.x..E.r...1;Q....a.m...9.....%{SM.Z..D..v.........Y...Y+..T...a.*9*.O.s_T%..+I.4....%......v.....Q.TL....v...t..s.....pY..)Q.I...N.Aa...#T.+...J]&sF...wO.Z...:......'<pr%.at...../..{[.Ft.M....a.c.X{n.-.K`.7..8]: ....n..o.'..U!Y.5Y.%_H..a)........wZ..(.w.&F.<{........e#...U5>>.Z.PY...sA.Z.%.w...B.LV"0..|[..;g....,...c7.......$.g.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?pid=11&google_gid=CAESEICV9Sb9DtsKqMINGjFLloc&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=HCSnvgjUyb&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.5589835708226305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7CLrJsYh0w4tlDItX7l4zpDkOnjwJVC8UmtYBrykWDBfN9i/f1H6rXHyfxV:/i4+DYLupDJjwL9/tYJLWFi/cXS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C847E1076DA70DF83EF5284622B82A74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3855754E8FC9331C67DD2D0789D9F2D6E7DAAE8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:011F4E33D86B448078A2BD56B7060770B2C079E86AAD2B7298AB0DB216758F34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:35DDF6CDC20339DEB3CCF4F66C10E170DFBE145F357DD4A58E954A7B4E8FF1495639CEC3735ABC9709259A0746C9BEADA9557016CBFDDE1252410577CAF73BAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/error.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...,IDAT8.SKH.........k.T.C[R.L..5.o=...c.k.).c...$.B..D.P...,.,..N.Y(FFf............k....af>.o.1Hb=f.U.~...=US.l...Z...k.P..(9X.(>.H.3kR ......x_.Oqg.8.t....].t.i.....X.a..s........_....j'{..._...I~}.....^.O.T...j5....}v..M......]b.7..(.V.l9..o. ..X.oCn...%M...+ci......+.C.i@..I.z....W...^...5..@E..e.6d.V.K>.@d..W......2.U.../z.W.....'B.O...lYx.o..T.3#...Yd.(,...a...PG.+._..Rr.\:...m;gS. .o.*....0.>N. @...a...5.;.5.0.?.k..kz65..}./qoI.....0-..R`Z..U...1....U.. rj.1B..C.eq........@..H..\.):.xu.4E...3.'...x..8>..!.@}....X.;...Lc..S/....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3328075819073435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Yq9pHp4PZGiDW3JOogqXsmk8Fmg6sGIhJNzcXqkyxyTu3UDRWUkEbRBvMJRe:YepHpkDOgqXsmk8FbLNc6b8Tu4RWUnbn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9329D44ED5BA2C52BA3D1F9FD99A1C6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8FDE3644C78EF59574E66A24AE0A3C4C3F2F049D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EAC989D78ED90A5A455CF8BBFDC7A5C9BE01CCC2A4BE65BD32AD972092F68E1B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE0106902A28C06DFF4344C55CE8A0C0D26AEE0810E14E913BCC13819B7987FFA714696E00BF8690A7FF88A4C9C9FC4045EBA020DB86F0C60BD4B08F4DB753DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bids":[{"bidId":"","cpm":0.00,"placementCode":"26300","w":300,"h":250,"ad":"<div id='taboola-slot-2'> <\/div>\n<script type='text\/javascript'> window._tbframe = window._tbframe || [];\nsetTimeout(function() {\n_tbframe.push({\n publisher: 'themonetizer-network', article: 'auto', mode: 'thumbnails-b', container: 'taboola-slot-2', placement: '286166-PAVE HAUT', target_type: 'mix', }\n);\n!function (e, f, u) {\n e.async = 1;\n e.src = u;\nf.parentNode.insertBefore(e, f);\n}\n(document.createElement('script'), document.getElementsByTagName('script')[0], '\/\/cdn.taboola.com\/shared\/tbframe.js');\n},100)\n<\/script>"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212766337153335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:pi9YlpiA/ncovvSPN4sNFf/Tc5lazXrQFZBQqg+BY8wPMW9SGZwPMpqi1u9JXj:cY2A/nckvSBf/webrQFZPgCY8wH9/Zw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E0579662FCF9CFDA826DB5676F515A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0F749D8EF2E0E2A1FFB12FFB6491B990F8F41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DD4F53067DD0F0BD875BCF7ACEBFB72E908B5329DA8F19AB48FBBE4AA10DAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:862C2EA4E78E6956C77B646C3823816E86180150262F2AD7B163BC40522ED1CA81415745748C0D0A4AC7869C567019D58A1583D5EAE4F50BCC6382B3E1BD4D07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/gen.js?type=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (themoneytizer_async != 1) {. var confiantWrap = function confiantWrap(a, b, c, d, e, f, g) { 'v2.202005201049'; function h(a) { for (var b in l) if (b === a && l[b]) return l[b]; return null } function i(a) { if ("string" != typeof a) return a; var b = a.match(/[^\u0000-\u024F\u1E00-\u1EFF\u2C60-\u2C7F\uA720-\uA7FF]/g); if (!b) return a; for (var c = 0; c < b.length; c++)a = a.replace(b[c], encodeURIComponent(b[c])); return a } function j(a) { return a = i(a), (s(a) || "")[y]("/", "_")[y]("+", "-") } function k(b, c, e, g) { var h = D + t(b) + "&d=" + c, i = "err__" + 1 * new Date; q[i] = g; var j = "<" + w + ' type="text/java' + w + '">window["' + d + '"]={};' + 'window["' + d + '"]["tpid"]="' + b + '";' + 'window["' + d + '"]["' + b + '"]=' + r.stringify(e) + ";" + "</" + w + ">", k = "<" + w + " on" + z + '="void(' + i + '())" ' + x + '="' + h + '" type="text/java' + w + '" ></' + w + ">"; f && (k = "<" + w + " on" + z + '="void(' + i + '())" ' + '" type="text/java' + w + '"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2870
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.524346830172261
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:FmdTYrnY8bN5ux29JvFueJpmQowKkCUimYYHSHxQ+9ILGXFI3fOQFQeVQxcQe:FiTYrfNUxMJvYeJpmQgkCUiSkxQ+SYFm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7C97713896E97A458DD66378C51C5D37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F51828A51E8A319DED381D6EA71377B49C4C54C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:46BBA219A0B4D502CD5DE90264AE1010059C750D49AC4AE4ECE37864B92D6B93
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5F1440DEAD1B8DF294BFB0E4340DA89A354FCD5AD413FAE11C71E3CC8935AF877F031EA606043700823BA6930637CBCD43229019FD74DD37B033FCE115DCCE3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.us.e-planning.net/uspd/1/?ct=1&
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body>.<iframe src='https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu'></iframe>.<iframe src='https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3Db4bf08624b3d31da%26uid%3D'></iframe>.<img src='https://sync.admanmedia.com/pbs.gif?redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D9937b3fd6e9a979a%26fi%3Db4bf08624b3d31da%26uid%3D%5BUID%5D'>.<script src='https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js' data-country='US' data-region='NA'></script>.<iframe src='https://onetag-sys.com/usync/?pubId=5927d926323dc2c'></iframe>.<img src='https://rtb.openx.net/sync/prebid?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Dff96d1aa62deeebd%26fi%3Db4bf08624b3d31da%26uid%3D%24%7BUID%7D'>.<script src='https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js' data-country='US' data-region='NA'></script>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://showheroes-inv-nyc.admixer.net/adxvast.aspx?zone=a8729d8c-41c9-4e85-83b7-311a38d6e302&rnd=42Hz7rIRLT&dnt=0&yob=&gender=&gdpr=0&consent=&cat=&mindur=0&maxdur=60&skip=&skipmin=&skipafter=&isp=&connection=&protocols=8&schain=1.0,1!showheroes.com,217,1,,,&coppa=&isrewarded=&conchanname=&conrat=&conid=&cotnetname=&concat=&congen=&conchanname=&uspriv=&usag=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&width=535&height=301&pubcat=&ssai="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.947476825537733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:2Fot/88Zi2y61yBnVexNp+mL7i2+B1ayj3Ig5gMsVx0iVFQMr54dUxNm62:2qt/8kRQVAR7p+Cy1sVxpFH54dP62
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6DD7765E25AE46E9C6EAB28EE07BCFDF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8FC3D0F05BD22863ECB12C7630D60A1EFD1044CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3374F6E2F46C99BD11ADD8C6DB440F2827A0318D64118E039649B2E955AC766C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F42A4561D09146FB024FA2718F1655005B283AF00C6B4BAB1E2CFF5ABD2C73FA6261DA31C5EFA79FB491296F348CDB6AA32F32C272F9DFF2BDDE5E53E88FD279
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................w5..WX.].n.)4|.Z.V.......[.g.(d.T.P.|G.n.<..D..y6[%..Y.n...............d.6.=......mKt.Y]R..NU.Y.....Bl.U......,:.w.}.'..}.i+..T|...Oi.e..g.Z.K.+m....G%:.XC....*.(.2.uw........[..k..SpN..bC3':.4f.2...\B...\.Z;........2..1Fu.<...9I hrm..A.....*.B.u.....|;SM.M.=.^.'.m..=U.\...i....0..............H....QB~.....J.C..&z.c@..Q...[.../.+....u[......t.|.n5....2......`,...!..,..O[.q..Tg...w.Q.FV.G.X..aY..M.s.Y..%..+.o..%...].e......3.q....../....D.c..V.8..2. z..O.N.}A..yWs.\..c.el.a..y...z..W..Ux...5.w{.R...&......-.z..s...../.......f....W.~..{..v...xY....<JU.,.=-..R.*%.w).tj..../...........................!."#1.. $234A%B0@C.............u.d.0.......Z......n.7..H......2s[.6h.g...c.9..=RF...N....u%.1[^.0.32...\.K"..+..n..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ad.360yield.com/match?publisher_dsp_id=191&external_user_id=73ea0227-2fdc-48f3-9b80-dad76c1e7cc2&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 54 x 71, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.307916018422182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7DLdpzSmKJXANHZYMdN1peCm4AML7iWeV2Blws0LRUQm2PXWn2ybVxUYSkS+r:8FzKFAtdN1btl6UBqBLfJ+2kxn3CMcUH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CFABCC59D9FB102E916A69A3255BBB95
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:96C5C739ACFD358C659C5497F7148FB96353CCC2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:030A6C9F6E753B06F10AEF7EDE097AB395A3AC9EFD1B06D476B5CD1A9637CEC4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D39E989482BF0AFF0B2273835309C983B1FE4C559A16D88C88691BFFF831ACF24B1008D62FABC6AAD6C0FD74C496CCF11C8A4B9DDA1E5F347F1D0F051EEB18D0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...6...G.....{.D.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<.../PLTE..........,..........................................................................1....................r......4..................................Q......e............................B.............................c....s..............[.....1.......e.....}o..]....IDATx....n.1....vRL....L.aj......3.d]g..U"......,.....i..J...o'mI..,R.....fb..0.d..f....Fh)dGC.[d.aZ.Yi.VBV....=xi...(..i...r?...p...,;H."K....h....h5d.^Z.....G......,.l....J..zI.d.%O..kd>..RSL=.!S.d*.mW2...C........z...5...j..{z.(...r.^......}....t..n...'..(.j43}U.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2361069857283775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:guMciHLpu7gk0c3P6I0ArWe2QjFiCgroD/oKMgR:gjy0PAye/jFVoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:66F66683564D89131546EF4F74F428E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4686729231C1BCD2C82051119FF54A59B889A797
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9D7E186E3F1AD9607F5D90A9DABAD17DEFFAC307A7F1725385A1721E3B1BF088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:854E7C9426B8194E18BF99B21437F29660A867B9033D545EBF2157B6EC6AD1185EAE9BDAA7AE55AF8330AC3F6674616AE4FF5622EFA97ACFE60B2EABCC965BB0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function a(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=t,a.c=r,a.d=function(e,n,t){a.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(n,e){if(1&e&&(n=a(n)),8&e)return n;if(4&e&&"object"==typeof n&&n&&n.__esModule)return n;var t=Object.create(null);if(a.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:n}),2&e&&"string"!=typeof n)for(var r in n)a.d(t,r,function(e){return n[e]}.bind(null,r));return t},a.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(n,"a",n),n},a.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},a.p="",a(a.s=0)}([function(e,n){var t,r,a,o="https://dt.viralize.tv/px.gif?deal=cmp&ev=impression&url=".co
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1073
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.737380712421269
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Jfqa4oVs6XIo8Ly38vFBkD7Qy8hl6L4sROdjcSZx97:AUzu489Be7p8hlq4sRkjcAb7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:135A40CD938A99594AFE0233CE0BDDB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A4BDA30304793337E2C0930B39CB97FEE3568386
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4D49CD5896BC15FE13416134C630FF226E04262DCEB5EBB192E0480267C4B429
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3DC72F2D3A6A16B3677B2AAA9D6015510291D513D9B8DF3F9267B93124F1D63E2FCC4AC8938F6BA7F1DCFA58B511E60B76FA82D33E45F84262D464789C222B98
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/instagram16.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...S........./M.4....,...r... .b..1.%i..,...\.(.. .r." ...(..HfPI....@./..}.=3.G..s...;....Z.u9.X.a...2.D.Y.......Au..G.(..v...lo^......9d..N^........e.....TIVH..b..........vb.l.......B..Z)\.0....bR.0y....@.S..e..l@.v..D.BN..p\..pX-G.....U%.W..7...:.g.V..N....Io....w...>......>.H.)'>....[j..%^....8-.D.........35.hk.K...A.l.s....I..8.jV..^..a.8,..-...........~...X...Ke.....!..Is..|p....U...;.....xla...1.5.VG...S......f?M..C.M.].$wU...7...T.pX.8...?S.J...a4^..z.....U.^....x.\..|.W?.R.k.O.J.."@|.[dT..^S.dv:....]...o.g..m...L....%....NR.}..W.J..+/q..F&....y..).?.\...b..c.2.d..i+c.f..6..{q.R.`..R..X..x.^....s....&e...x.r...8..W..<...Hr).....-..z.0{z..A.\.7sg..w....bf.RyYp....L\..t}3.z..........i.]R.....E.._.ys.o....,.o_b....u?1SY......+...[l.g.q....H..^.+.Y.......%..:.Sfv}.mN.....(.....^.=c.s.S.U.K-1..X.~.8.....(.!...w...x.'.......5. #>...I..uLY..#_.~.bi.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939916947523457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GLsgkoYwJ0nR+3DCO5c37zku9xozryN87phJPC7dwabv8/p1:CxkQGR+3b5cv1HoKNoW7aabvgD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2251CB567F7ADBB5CAC114AA5E2F173C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:726AD47915C17DE9A2289ACA033D5E96F3E9C004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:94D404D9E60F43A99F759094F5E236A7CD713ECD530DC7F78D6B61403D1DD377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F22E6FC376D0744F33DBE6EDE4E013F78341638FFB46EEA8240999D2C0817523C6024BFDB7B49C9AC07E4D6258D408D38416F29FEEDF21A9221B3213C51C9EBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................l..=...7.X7(...7.'.t.6.K.N...$...$$.....l.Y.]a...z.c.........#r=ZM.T.T.....'g.I`.I...s.u.x....E..X.[$....g|.U.l..Y..(.i$..D...D.....O]7"?.^.M.$.......=.K.t:c...~v.b...[.q.<.t.......S...1n.u......W.1+g}.../G.....~v.~}..NqH......k.....R........E....{=.....U $...`p....M..y....T.H...}\.;p.*..4..t.x........|...f..es..J..-cX.J-,.A.I.`GM..T.=*...l4.*P..,0..f...i..4.....ni.Mu.T..R..0H.$..Ma.....^.Z^4.]MLj.9.....0.r..5.x .^.....3...."..)..B....W.....5.".tP...C&.n.#k=.7&z..;.8..#+.....;..t..:m>.....W.s_..%.*K.ygE.HBYm9.......DYp..k+ M,L..1.t.Mv..nd..Y......^dt..@$H"CA#....4P...H$.Y.Q+)@.n....JU$...;$E...R&H..?...+..........................!.. "#12.30@A4C..........E.)_..1.. Z1..@@.....jj`.{.}.J....[....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7270
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.2435721175351775
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rSELaXxvupdupvSJzXIixDh7dl6x7leJodDWZug:2RxvuPuBSpXIiRhJlm7lE6WZug
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:196C7918B410DDA432BA2B31ECB7ABDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7EC8FE771C8B17F3ED5F2D4761265E4063ED6614
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D9AE16429F74E0DBFEA400EEF3A66238772BF19F9918BF55231DAD0068500140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FE50FC450EF4066C936E7006E33C5894FCE11745A595DAA48FACA53547917C49F9393C31837123F820EA32624642E69A7103819A36FB49CEE537FC533558D16A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/requestform.js?siteId=27465&formatId=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.. tmzrCountExec(27465, 1, 99);.....if (typeof(Array.prototype.multisplice) !== 'undefined') {. delete Array.prototype.multisplice;.}.if (typeof(Array.prototype.addWithoutDupliacte) !== 'undefined') {. delete Array.prototype.addWithoutDupliacte;.}.if (typeof(Array.prototype.removeElement) !== 'undefined') {. delete Array.prototype.removeElement;.}..if (typeof window.whatToLoad != 'function') {. window.whatToLoad = function(adId, args) {. switch (adId) {. case 38:. var lib_corner_video = document.createElement('script');. li
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23058), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23145
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.430100666317915
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:EqR0Zk8q33y4bTA8A6dEOQrhvLRvRx6ATF+G89MG64XM1A1JKwfc0/+ad:E7Zkb33yAdEXt6Em956ulKwJd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:98B62AEB5F2126845C5B50ABBA9AF639
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:241D7A81B371B10B5AF0FFA97C4FF9D9E3CCD250
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F43C3EFC0E4CD7AD886134A73546A826F85848D9A15AB89C47A9DC40A0BBAC85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A436DEC81A933F115DF5874CD3B7A9D6E4EF875E748AC0729BD6E04FD3658AA9A51B7636E8783A634BD6F3009C64C64972941428CC06E1C0073B006AFEA81D9F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):603
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.935856668666257
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZqp6OqPFFSKPCQ4:qzc6OqPbRM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&adk=1812271804&adf=3279755397&abgtt=7&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdiggita.com%2F&host=ca-host-pub-1556223355139109&pra=5&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747277&bpp=1&bdt=5378&idt=12078&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&nras=1&correlator=2903070082819&frm=24&ife=1&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.lh3guxq5l03t&fsb=1&dtd=12131
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.5589835708226305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7CLrJsYh0w4tlDItX7l4zpDkOnjwJVC8UmtYBrykWDBfN9i/f1H6rXHyfxV:/i4+DYLupDJjwL9/tYJLWFi/cXS3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C847E1076DA70DF83EF5284622B82A74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3855754E8FC9331C67DD2D0789D9F2D6E7DAAE8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:011F4E33D86B448078A2BD56B7060770B2C079E86AAD2B7298AB0DB216758F34
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:35DDF6CDC20339DEB3CCF4F66C10E170DFBE145F357DD4A58E954A7B4E8FF1495639CEC3735ABC9709259A0746C9BEADA9557016CBFDDE1252410577CAF73BAB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...,IDAT8.SKH.........k.T.C[R.L..5.o=...c.k.).c...$.B..D.P...,.,..N.Y(FFf............k....af>.o.1Hb=f.U.~...=US.l...Z...k.P..(9X.(>.H.3kR ......x_.Oqg.8.t....].t.i.....X.a..s........_....j'{..._...I~}.....^.O.T...j5....}v..M......]b.7..(.V.l9..o. ..X.oCn...%M...+ci......+.C.i@..I.z....W...^...5..@E..e.6d.V.K>.@d..W......2.U.../z.W.....'B.O...lYx.o..T.3#...Yd.(,...a...PG.+._..Rr.\:...m;gS. .o.*....0.>N. @...a...5.;.5.0.?.k..kz65..}./qoI.....0-..R`Z..U...1....U.. rj.1B..C.eq........@..H..\.):.xu.4E...3.'...x..8>..!.@}....X.;...Lc..S/....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1282), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.582187044764366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:jbwuPTaMNPunfTsMo1MjNG/mAzKIXLs/USKCvQeHDkomlg:jbvPTjNmfTdoqjN2mAeSsTKyQecq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0A0860F829BC439E68E737A2A7EA7E8E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:575A5D8C0E4C249FDEE003EAB64234A590F4D8C4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86D59BCAD45C19E087811FA75C4AE63C6E613F932D3B41703C7FDD428E68F9E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0E95E21933D98A3B9CE3C9CE2A11B76A05C9AFF23E818EB3E4740829E7534BA76EF6773E85425FAA6184A6E06BCD68DB0C836D0A24B482FE4CFCEAAA3DBFB4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9Mj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10732), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259385023190657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:An+OHWe9rxWd9K4eD5qOMsMZ9EWftDkYvRBc0lnQqDwWER4JJBQ1En+OqiVoybwR:AVWe9rxKK4eDw9EWZJvRllnOrRkJOKD4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B5228C416B8E80DB61B64AFE15DBDD77
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:92503922F3DCEC8D1C33ACA56675C514630D0BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF005746E99B6B5E3721759FC55588FDDCB000A054990AD799EA309ADFFA5A04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F798C9A9A74325423FB608D13547D3648E4CBA4FDD68BBC48B8ED928406E92190F3F50409C037345C7EA878E35527367CDC4A65F3220758E095D8C42799CABF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ced-ns.sascdn.com/diff/js/modules/topics.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={113:function(t,e,n){var s=this&&this.__awaiter||function(t,e,n,s){return new(n||(n=Promise))((function(i,o){function a(t){try{r(s.next(t))}catch(t){o(t)}}function c(t){try{r(s.throw(t))}catch(t){o(t)}}function r(t){var e;t.done?i(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}r((s=s.apply(t,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.EModuleStorageKeys=e.EConsentStatus=e.Consent=void 0;const i=n(882);var o,a;e.Consent=class{constructor(){this.consentTgtString="consent=rejected",this.maxSearchEntry=50,this.consentRejectedKey="sas_consent_rejected",this.cmpValidKey="eqtv_cmpvalid",this.consentStatus=o.UNKNOWN,this.tcfData={},this.retryInterval=0,this.retryNumber=0,this.retryTime=500,this.logOn=!1,this.validateTCFData=()=>{var t;this.log("validateTCFData");const{tcData:e,success:n}=this.tcfData;if(e&&!this.isCmpValid(e.cmpId))return this.consentStatus=o.REJECTED,void this.callCallback();if(this.isUiVisible(nu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28160)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103731
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.914801234750653
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:WINIw9PT3QxPTGWTvPTQfyUTvWRPTivz9/RuzfXNejfvzEt47b/osblomUeh+1uy:WePT34PTGWTPTQqUTv2PTio6to
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC2C144ECE83B69D1BF9A4B78BAE626F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E22D678FA016ADE75555A294DE3ABC1C8C3AD85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93167F21276A44943C423F74A6E694C8D076DE1112C3433E3A2927EB6E856F90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AAF23E0B3C6B01FD251B4B30BD927DF411EDBE1B0DBAF44B745C440B8B35A217208D8E96F3F39BBE9D3CA5E02842EDB68970DD3F425B80BD6BF55BFF2F2EADCE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.....if(typeof window.whatToLoad != 'function'){.window.whatToLoad = function(adId, args){.switch(adId){.case 38 :.var lib_corner_video = document.createElement('script');.lib_corner_video.type = 'text/javascript';.lib_corner_video.async = true;.lib_corner_video.src = 'https://cdn.themoneytizer.fr/ads/lib_corner_video.js';.document.head.append(lib_corner_video);.lib_corner_video.addEventListener('load', () => {.setupCornerVideo(args);.}).break;.case 6:.if(!document.getElementById('tmzr_lib_footer_slidein')){.var lib_footer_slidein = document.createElement('script');.lib_footer_slidein.id =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:+:+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CF1731F1EADF52F064E6059D699E7615
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:816201B65AF045985CF47B5C7C58089759D00A45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2E34AF284C28BF285781A36241B6E00EC74C81E6AE6858D52BDEDE5EBF7E37C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C1809CAE27A9024FAE8DF165028316CD65E877E9362F5D132724675F7F9DC14A4A52DA43C0F6BDF7826CC1E6AA4633F79082B6125AD73DBA067C358169B29F8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ll;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x135, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.90511616786698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WZ4DTd5Vh8/UY8zNSNxRU5WYTyNyCo2rkmHi4K0RIa:44lj4/8mU11t2r7CcB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7949807566985822E7EE113035622D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BCDF824E0FFFBB97ACAE7CE837A9AD8EB48F40F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F144BEE759005A2560C27084DE389792E003596609F2E3F7A0B7855F2C2FEE5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EE537EA8EC1FCEC5DD8091F9BFD7B9F454A89529D8EC93CFA0DA1E3743802C995A2C784DA5216DFABABB7036456535DE42CE6C3F0D3881023A7F5EF91EBAB10F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................0......-....*`..I.:.U..4..z9..n.E..#(..D..>5..iR0.U.... .j.....v.n...;v.9.....|..4.L....hV.M4..@.v.m.w=.3`..q..`;7K...^.>A[...oz..i...^....N.O.c..q.O ...6c..kRO9. ..+..Q.5.;k. 2t....ObS.A...:..+.....C8...L....c.c.....O.U...<.N...C.&......r..[.Z..P..6EJ.sTu.V....J..Vk..:...r...N.t...LOiI]...h...{.. /s.<...C.97....Uj...5.#Ro....9c=x.|PO~..<..d.g...Z..:=I{.R..p.;..\.E.I.......y...G.o[..K.T.V.r.d..M.`vy%j.mjq..%..r.S...V.^..=NX........!4...........Q.JX2C.J.H%...$....I.I.I....+..........................!..1.. "03.#$2A..........6.+..c.*..&[....+....9.....,Q...8.....m..../+.w.^M......e......[i#..Wx.pU....f.'-.o.\X5..O....v.Z.....?..S.a*...Q..P.Y.M..k5.....3...XsZ...v...U...).....~.y...&.7.P.e.G!Q....o]...h..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=e64f73568d2b3c34&fi=973fcf215cc8f9ee&uid=ua-df6e0457-a850-3d87-bd86-6186c3e039e5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x118, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.936357002037273
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Z3bD8VSNHdRhHFwUHe+dgZR70TJuZXhWc2PlzwQtODzLYOQbj//M5JQ6jWKJu9Gp:xkCRhH2U2NWHws8LYvnmQWWKJOGp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E21A565F0DE8CF36501F5D08ACE00E1A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B7D354169051D0D57C383F77250277428360586E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:75E2ACD477BB42597CAA499CEDB962173B863CAD166DF910F41DB5B6EA705EC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4082E0579542BB437BE475920D45F2AD1124A5D176220629E1898A3304FA43B630A32DBA94C377004FB00461BDF955A338F75041FD2382AF9B2594D02EBB2C7E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......v...."............................................................................"....S?GJ...Z.._.pY...Y....6.SX.2...TS4.e.`1.....w.M..-.....tn.......K+....,..:.9.=.xH&.......O.X7.J&=.a......F.X..._.C.^Z.v}.c...d...n:.......}....3:........z..k..^..u...h5\../7..4!..md..V..*.1..S40.W..[.Yv....:IR2...s..w....;.>../Arc..u..+.....Y...`...%.yY.1.]37.3~.F%.......;.X..yr...b...b..8..2-.....u]...i...r..@.(.iC...;....W..L.?D....(...|..G....JLl.|...[.;3cR37y..9.g......z.v.7s~......`...Oc.3...1<..>opb6...t>......ol..P.H.3.[.d...%.HR$.e.}.....1...&l]%..$....(...........................!.."#1$24 A............[...K......*..gL.B..>....|x......'."M..K...Y!..E.~.Y...f..3x......|S....D.....p..nv.=. 9.$.....)..1Q...y.r.".d...8.6...6e.Bqu).&.A........K.!hqc.x.y+..g1.........K...fwN...v..d.Z.lu....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44068, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995478492376128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:2xO6S9YgVl+e4kYiOczSzxP+HndxOHZB2qYThYg+RcH0nDCjCNL+mErJjU:2A6SegVl+e1VOkrOz29ThYCH0DCjCIJW
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:84F351B3972185AED620F78489E48B2D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:27C88AEA3904D48CDE4C8CD6FA85A414B547FEEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB7AA6B06AA5A8EEA3670662C4B0C37104041C14575FC170DC48677A0506A33A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F993D00B153C0CAEC8ABBAD4878D44A1405A79640581A7FDB116E51E9F27DD01B3DFF91296F4A00819EA55170F64B98706AF92FE0B7A035A8C2D670CE9302472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.10/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.......$.....................................T.V..~...,..i.6.$..x..>.. ..z..)[%sq....*.....ys..U.....6....v..p.(".'7...?;...n..C.A5./..D$<.3.l.BkIN[..)..Xk.Y.......*D/e.K..{W6b..kh'.....(...=.1p_.....-.Gt*..&*...KT.%b...,.Z.~%-~.....~Uj.tw$>..['.JJ..=..;.';..-... 4...<...w.Z,E.....%..Z.......xOd..kC`L..#O(...z.....N!3.~...8...i7F..l...0..6J..H.......$.H....'<.M.!bZ#.x...;H.pt...'..=.I.......w[O.3>c+......c2....,!.Gm8...-..m[.M....:...5.....n.w.ew...|.......[...4...5....8.....y..2......b..._e....)%!.e+.3.$p.,..-...Y".E>|C....HUQX...~.S..v..9M.].`,?0.B.#|nO..1~;.A..,y2..Y<B.b.44.4.......Or.MR.....SN@W..}.<.>..p-].k..ff.a..Z.~..........x.{I2.q.\..^c.XP....+..T..*........./.*.rB?..q_j.YT..,...3.....6y...sVI.7.2..`hw.h..&.'.....{9\.}...'.....".|N._..I...4.vL.i_.t..C%.t..C...,6....{. q.d..t..'1.....g..%..?...K..W.....:......TU...b......& ..b...)x\7......n.g....r...w....C...-f.......H.K.& ..!J...8; y.CJ&!.{...]..)2\..vS..z.....K..........~wJ..E.{X.S.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://api.retargetly.com/sync?pid=80&sid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=9937b3fd6e9a979a&fi=b4bf08624b3d31da&uid=a0d43bd2-df8b-43d4-8072-752962c40892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.42141115816482144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:2uO19m/F/z5n:kXm/F9n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C881C6FACD2EBE09FB0C7D0C48084B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E3A95E3DB74BF5EFDF6D2E7FF5A3B48A2EBB67C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5495B67F63148CFE9AE2E75EA517DD31B664ED20F82F73E5F1EDE5399FDB9D49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99C5A7845185E7E2CE92EFD3E046EDE29346CF6F267D50BEEFBA200A375FBD896D660AC5487FA175B9621C5BC9EA073701A2852F2A8D813AEFFFD3CF67E390C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/avatars/user_uploaded/iltrenoromalido_30.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:page not fund404. . .--> .
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.946866337271803
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:NxLibzKPqC/GmhH0x4XPWQSSeSRxofA5Wb/dQJ8HooQFe7z:NxibGn/GmhI4XPBxqb/dDoUz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3FD30B825505D5460455F4C0E8AA8102
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5FF2B14ECCBF1238F41BCE3CB64D63CA3F4951A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:609416AD606C13B1FE0F180474D05C919C51BEBAFDA3DE34E1ECE7BB610318D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A172F59CF046A9B88869D0639B33595BFB38DF6EB15D8546DDF8416C6B2A262E1840516F545A84B11AB28F4EC4546A65BC662F467877D550BEC24B3BA6AB9DF2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/e5/7d/b0/e57db0a9ef91ebbc97e1db1c6c1961e2.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................j...$.:.@..C.aJ.&LI..q...8..U&.%.^8...r...>....:._..!..9...!..L.0..I.2...............b...ys.=s}....!.+..(...Y{h.IH.jsQ..)g[a...j.<.6.i..L..7+..m.r.^.^...x.....o.u...pt3};....=&.....s_...%.:JU[.5.t...../C.\.......:.>.....*.h..5.v{.uK.h.R^.WZ.%...>....=..W<.o\.cZ.6........u2.^5...l..8.R.........y.w..swy.N.\9.t..-...#....:~.....V...C..f~^.zJ...-.7L..n.z..+e.V...)...NiB%.\Y ..'7#v.'.$.4.2..(.ig./g...O..n...l.L..$5......([.A...3..KR.L. W%q.,......w?A....H..b%f...n.Y...B.Uz...R.#.8....b9..p.t).B...!yD..f..V5........2..h1.......h....b.P!..q..=.9...g..O.3.EE.9....(.j......,.Jyn\.b.d.O>..Y.%s0%d.*.R.CHfHa.S.......J.H.J.T.....................................!. #2A."01$3.4BC..........#R..B...8...........W..N!...P/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1024), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.643830653419692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:kIgBEoI57idNbvmAokVjjr/OfM5RlA5FuBrgAW573a:1gBEkdNbftjjr2E5ndp1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:28F5A4A103C4758DD31985E0AB1296BE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B74CB017B22067BB599A67A9114DB9ED0B753848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E313C5413FE7FCE457D5B714B3ADBB6A90D5AC29472E9E1475C7978A625C2DBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AD49D37803C8004EAAB8F29405320F3E5195970A1A1A7781CF234C45FC0050998D6CA6C44FC6FF7A8F81976F699A6367687DB43C47E3D665B0583778F0B97249
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=22%2C154%2C122%2C121%2C3%2C2&c=15238&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><div><img src="https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=ZDIxNmJlMWVmYjQ2YjFhOTAxMjI0M2ZmZTM1OTg0ODc&gdpr=0" height="1" width="1" /><img src="https://sync.ipredictive.com/d/sync/cookie/generic?partner=lotame&cspid=20&cb=${ADELPHIC_CACHE_BUSTER}&redirect=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D16622%26tp%3DALDX%26tpid%3D%24{ADELPHIC_CUID}%26gdpr%3D0" width="1" height="1"/><img src="https://i.liadm.com/s/41715?bidder_id=127211&bidder_uuid=d216be1efb46b1a9012243ffe3598487" width="1" height="1"/><img src="https://match.prod.bidr.io/cookie-sync/lotame?gdpr=0" width="1" height="1"/><img src="https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/d216be1efb46b1a9012243ffe3598487/url/https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=$!{TURN_UUID}/gdpr=0" height="1" width="1"><img src="https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%3D%24UID%2Fgdpr%3D0%2Frand=482451712" height="1" width="1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.8326209871499035
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:+tgcOs/KW+7j0bALhfB+7j0sZyANKO8HVJlqJLNKf2yXgDAFftkW+7j0sZjHVn:ghJCW7CJIkql+MJLG27m6kqjHV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1A1722E9CEDBDC8AF0DCD3345E46C73A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0E728EB16D81B34CC93B21A03F36283B346D9C0E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B92260A400BEA230772CCFFF1953FBE65DEEB30DA1A8AA146342D20833F24FF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4965835C416B53A4AD1DC4E25B1620AB3B1E6C9A3518C216989EA6769A8EE8EADC5452A9B7FFF72C090E4F67245DCF6A7369BE1A44A3F85557CB8095AA65C82F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tags.crwdcntrl.net/lt/c/15238/optimus_rules.json
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:[{"id":99944,"location":"\\://([^/]*)/","element":"r{{://([^/]*)([/])}}","behaviorType":"pltfrm","template":"$1 : Referral Site : r{{://([^/]*)([/])}}.1"}]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12234), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330920587329952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9KBjKB6ncq9qlgHIfcuKB6KBrCSHlDfqufiL8zwhWYyCyLpi5PVurTOQKk8Hg0+R:oB2Bi8aBhBhlHJLVihn2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED542EA17685D6FD21A54567BEC473F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8032186207EA087F0AA5F463A8A84C26896070E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70A0B17AB8708E20984E56BA2723445E200BBDC8CF615DFAD5A070E1E6B9E798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDEA94C6738C6D31292F643FFA7D84D3E27605613E649B10385312D1999C5FB3570571D4681000DFC28D8C3BFAA67B70BC964A5DA040310870923FB44CAF9AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/2058/TemplatePool.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var poolData={76:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},75:{type:0,http:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",https:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",priority:109,isGdprSupported:true,gdprRule:1,vendorId:21},22:{type:0,http:"https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID",https:"https://c1.adform.net/serving/cookie/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.568208417061863
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:UKJJFHTWWRmNbMWEAjR3uuIIE0pAspn:UKJjTWWRmNo0F8IE0bpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:435A451090061BE4C0254761F2F94E1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):160838
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.601250860039208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:DkSbWcdcDpt4HYKHGEJx+2CRSmyhVIOOtcRhBq8HiRNQ707l1iYCFnYdRB/3xRtc:DkSbWcdcVt4HYKHGEJx+2CUrhVdicnBJ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2AC3191FEE6B51349F6D3564B88D8FE1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51ED38D76B655B03AB2F4BC2488212F362F910F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5FC959C13CB4E3044E13AB9545646FE2E10A15E3BD0A5A6F25E9426A34AE9AAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8CB4344799BA03E22AE7899A88664C15937605F0AF56B77AE0C599E418662B00E7B262C440C106D595092DA3B4DD6BDCCB845EAED5575FF72EB208A0E33EE2D8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 9 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):305
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.998617389825561
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPAeYp3j/rfsVUW67VcXiJb1ik3M78L4GZObZEDJjp:6v/7YeevNW67jV1ik3MzhZEDJN
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:60D330280151234E01827741F4E0B8E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:911B5F5565856B98961956DA789A6E710250F894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7B6C02B4D587B4A0CD869A5B532FB4EBB5EF1373FD14E88D05E3CBA9C4355010
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:92BCA938C1CF6D3FA51A0C50BB2052B324E0E2E7CC54C8694E462FB776F41F3831357B39A7236D243375BACC1CAD008040F7667547528230CAF0505F6772FED2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://mnmstatic.net/v_16/img/mnm/h9_logo_ed.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............HUC....IDAT(...N.@.....&.....lgCiEaAK.#`o..hCbi$.<.1.O..%..1.......Xm2K..S..7....<!yav+...|.....$.......#.z.wf... .....(..$I.].=..a>..F..p......R.q....e..0..r....`Y.........<...I;.W.8VKa.&..p.`#.x".=l..+..]Y...Bl...>.4...O...Z..S...E)..u..z....fu..).....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?sid=7941013446971489210&pid=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.004344446367528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:AcDM7dIjhn:Af7ajhn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BFAB3000A163559E3294598E52066676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:73BA71E15ED0A7DC5AF20CD0414988504740F18B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B9DD127EF2253C12127B11694923D9E35454026357D10E8D4C41D305F62DA44
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DAE58C4E0C95932CC22F6B5CE428B2956D0A11E60C2A2CD5651D8CE777910B733C1C9E36E0B62F7BF158794CFAC2857D4F348B68ECFD9B735179A18DE79F6BB2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:id5,firstId,pub_common,uid2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212766337153335
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:pi9YlpiA/ncovvSPN4sNFf/Tc5lazXrQFZBQqg+BY8wPMW9SGZwPMpqi1u9JXj:cY2A/nckvSBf/webrQFZPgCY8wH9/Zw7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E0579662FCF9CFDA826DB5676F515A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B0F749D8EF2E0E2A1FFB12FFB6491B990F8F41DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DD4F53067DD0F0BD875BCF7ACEBFB72E908B5329DA8F19AB48FBBE4AA10DAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:862C2EA4E78E6956C77B646C3823816E86180150262F2AD7B163BC40522ED1CA81415745748C0D0A4AC7869C567019D58A1583D5EAE4F50BCC6382B3E1BD4D07
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (themoneytizer_async != 1) {. var confiantWrap = function confiantWrap(a, b, c, d, e, f, g) { 'v2.202005201049'; function h(a) { for (var b in l) if (b === a && l[b]) return l[b]; return null } function i(a) { if ("string" != typeof a) return a; var b = a.match(/[^\u0000-\u024F\u1E00-\u1EFF\u2C60-\u2C7F\uA720-\uA7FF]/g); if (!b) return a; for (var c = 0; c < b.length; c++)a = a.replace(b[c], encodeURIComponent(b[c])); return a } function j(a) { return a = i(a), (s(a) || "")[y]("/", "_")[y]("+", "-") } function k(b, c, e, g) { var h = D + t(b) + "&d=" + c, i = "err__" + 1 * new Date; q[i] = g; var j = "<" + w + ' type="text/java' + w + '">window["' + d + '"]={};' + 'window["' + d + '"]["tpid"]="' + b + '";' + 'window["' + d + '"]["' + b + '"]=' + r.stringify(e) + ";" + "</" + w + ">", k = "<" + w + " on" + z + '="void(' + i + '())" ' + x + '="' + h + '" type="text/java' + w + '" ></' + w + ">"; f && (k = "<" + w + " on" + z + '="void(' + i + '())" ' + '" type="text/java' + w + '"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/s-vast/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8bd20b28bc75343570ca19b2&activation=onload&experiment=PLT-3085-7cee28715.&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe1247dfcb3603cc488bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=1&gdpr=0&cmp=unavailable&dd=diggita.com&wfp=6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):291105
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?uid={visitor_cookie}&dc=83623068d1df1220&fi=f15ca6ebdf0f7194
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.612117085338419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7jJs/6TSxEq+xP3xeYfNP8Gl+Epx3x1z4+GsJ5C+GppBEUekMr7KQOaYDRTr8:4s/6OxEZPUYh8rEpxA+TrCIUerWTkd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2A8338FAE281B5E9B4FDE73D8EFB7AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:499DCBD76BDB820ECF2122DE6263E743B4C340A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D953407B2C68CF1AFE327095760B16310C613D5ED91043F42C7D8C993F54CA37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3E42A6337C8584A8D7160FC3B953CEF86BC03CF37DFC23281188819EFC9C4809C52D88F0836F69CA1820ECB0A4DDD2CCD1A8FAA90D0EB520414D6180E9DDFE60
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/image/twitterlogo.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:......bKGD..............pHYs.................tIME.....#.........IDATX..[H.Q....n..(.z1..`aIe%..IF..X.S..".f..D.P.$.H7,.%.$.ei.....d.K%.X^w..}.9=......>..|..?.............C.*.>..6+.>((.{z$.cEW.z7W0.. ../s..T..pm....$..w....+#...q%..`B0...s..u....!=.D..PE.!.~.VM\..=IT.}^v..@..IJ{.D..A....C...n.?..+.Eip`Ft.....u...I...p2.U...-.G".~/wE..x./[,.oFn/...,.S.bw......l.....c).~..............dLy.a.Z.,....8,..#/...3.....Z...09\.s..............{.>T..e...5...%......o....2..^j.#...:..G..J..D...^O.'_...J._HD..4B.........q].q..I.;..g.......R.%..@.i..).*.R.DQ.YmT......'.F.|{...nu....K.j.QAS.:&6C.c._F.F.J..`f.'...pkVPF#....._.Q.7+9.....1..o..-#.3...N...m....Y7...h...z[..%;.c1.j.|.F..|oQ..Ie..........U.X...W.bw-[.n{....f.LJM.d..%gy.wzG....~.d.aB.j.l.)JF.@.....!0000000....'....0.N....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4136)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):147190
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542221792584331
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:ncFk8erVDBu6RgXyFAOdx5/rseE8O8gfa:Pu6RgXyFZdXzya
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CB43E49DC72BBE612AF7BB7BDC325AC3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:60931E9D0E623B2108E2C9D42C7DC28CA4F09679
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:638970CB9BEAFD39FE90D7421C20ED401474435B9FD329A5769B0894B2E504B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00D670AAC1BCA42024E3B83D6DBDED0F4CE17D1D06F6F6AC6AFC8B4F9B997FB8A182C6886EBFCDE4F62AF4A446FAC18D1AF549AFBEC46E767064221F441D441E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Share this post",ia="Symbol.dispose",ja="Symbol.iterator",ka="about:invalid#zClosurez",la="about:invalid#zSoyz",ma="bigint",na="block",oa="boolean",pa="click",qa="collapsed",ra="collapsible",sa="comment-editor",ta="commentId",ua="complete",va="contact-form-email",wa="contact-form-email-message",xa="contact-form-error-message",ya="contact-form-error-message-with-border",za="contact-form-name",.Aa="contact-form-submit",Ba="contact-form-success-message",Ca="contact-form-success-message-with-border",Da="data-height",Ea="displayModeFull",Fa="displayModeLayout",Ga="displayModeNone",l="div",Ha="dropdown-toggle",Ia="error",Ja="expanded",n="function",Ka="hidden",La="https:",Ma="layout-widget-description",Na="layout-widget-ti
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 1200x630, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):364952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.979266728146081
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:SLjG3IaBNec8V62usib1QSYnbN5Oib1CavPzXpZOrB12ODSg/emTP:2G3IYNen6Hnb+XnKP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1887313D587845F8799734907626C3AC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FE24A5A8A99C6443B9610B6C0CA50AF74B28D9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:463FA6C1E265F91DED92108A8A8E2F28647D22BC3A9BF6F45C5A96BC79607AF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BC8D69A7DA9DECC002615C87ED289CB8949478BCB8C44D50DB3DDF38F9EE38396E1277EA6FAA4F2F785B7BE6A5AC80F797DA8876922134FF4C001C0E7B5C80F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............lExif..II*.......1.......2...............i.......:.......Google............0220....................v...................................................................................................................................................v...."..........................................R.........................!..1.".#AQ.2aqB...$3R..b...Cr...4S....%...csDt...5Ue...................................5......................!.1A."Q.a.2q......#B.R.....$3............?...3.z...\u.={7#.......#......Y.#.l}28..]o.}v=..j}g.k.%....8.*7...U...kQ%%.....Q.c..O.._.[o[...{.8..}s%(?.ZO....8.>MN.BPR..m.......*.|cf..)..:^.6..:.4Rg..j.P..5#........Q......i.....O#.*.QA.{L...GC_L.....2..M-.....0AUp~.P...!...z.v}<.u.r....hTV..Yt.;b.f.....K..|......9y7o...-m...@.m....!......|..}a.2.....).z"l...k4.C.(...I:'@kN.....][. NW.M.73.7P.B.....eRg..w..'..u.t..hC...u..L.D+!...qx..e...:.=N.#7I.,N1..:..V...Y..`.#.....{.&N>...]...6.S...>..e...L1Iv..J$Adr...z.u.m.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):64871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.435174994554587
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:/SM4+5zDCdVCBrYbL1U6kp8cbm3Of8euwFw4oJ8vzO5aZSY5IU:/SM4jChYi6i8cbmef8euwFw4Fz2aZEU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E6AD62F66204FF8047B64E673C1499C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6F02B86ABB65785E1A006BE5FCA9E42B7A7FA2DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:324055614F7DE42298263D389A0B8749E98F3D5C797CF6CF50CB2B0D4315F5B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:668AED3D0F50C824B0348D6222F0BC8AAE231D38FAFEC17E5E568CB601060911C0374DD447FEEDF335737F32AFFE613B934E9E72F5BA506615EC1E82EA085127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tags.crwdcntrl.net/lt/c/15238/lt.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt15238_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt15238_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt15238_aa(a)}}var lt15238_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt15238_b; if("function"==typeof Object.setPrototypeOf)lt15238_b=Object.setPrototypeOf;else{var lt15238_c;a:{var lt15238_ca={Vb:!0},lt15238_da={}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3103
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.881820761890176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:2/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODRzNfUV:2SDZ/I09Da01l+gmkyTt6Hk8nTPQ
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC60F45D77B6765095D83D0E5AAEE34B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1F3DCA18A0E3CC06F165C89F680CF9EE71101CB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:44653C89F123453D7F03F2CE1A6EE463E83475E8EFFFEB0DA5A305EB3048916E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:951A34F3865C56047632785ED90487E215817D2E7F94C57495F876BB24804E1164BC6408CC0692EFA8DA1C9D0E696C6F67D0E9DE7E99553C9EEBC4E9B36076D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......!.....x<j.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1016), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427978994982816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:kILSeAuw5kwJjAF+qWdvjU/cotGADfchCuBrgAOn573a:1YCwJhjUEOXYRpOg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:625348B1881DFA5024B8362986D1912B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F449E1DE511F0AF6445F39E3D1195A52F48F49E5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0F6EC2336BDCE2656774531DCD2E8E6248B6EA1198701B57579149E1F6715EDC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A94CEE7F4A1E2DD5194AD49F77F5152F8AA8B039FC99850AEA0C0F8DB22B3CEFC26E996B8F55483BE107A6D5ADD562EDDF158FE19D19F0395F162014F00D4E37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=136%2C61%2C148%2C78%2C26%2C2&c=15238&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><div><img src="https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0" height="1" width="1"><img src="https://ml314.com/utsync.ashx?eid=50146&et=0&fp=d216be1efb46b1a9012243ffe3598487&gdpr=0" width="1" height="1"/><img src="https://sync.smartadserver.com/getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%26tp%3DSMAD%26tpid%3D[sas_uid]%26gdpr%3D0" width="1" height="1"/><img src="https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=d216be1efb46b1a9012243ffe3598487" width="1" height="1"/><img src="https://sync-tm.everesttech.net/upi/pid/bsTd8NdE?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1811%2Ftp%3DTBMG%2Ftpid%3D%24%7BTM_USER_ID%7D%2Fgdpr%3D0" width="1" height="1" /><img src="https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%3D%24UID%2Fgdpr%3D0%2Frand=817913625" height="1" width="1" /></di
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x201, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8657
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.924257985490631
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GzXmVNczSra8i7af8bswX4fRRdPyMSHxr5:GzXmVNVra8OjbsTfRRFV0L
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED1C56710D1AD2C729996A1033518971
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EAB6B6E80C509E0770ECDF89AC81F3DC56967BA9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF830497F2B72A50D3AEB95ADA21C6E115C52536D3187027C3172C7CB0E5059F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A4190EE7E6AF5B660AE27249A1B8E829C81A57B636D13BD8AF93C9DE9A6D1720B8E4CA14A33A85F24197F370FD51EA16E80AB3352CA5E53D8AA8C2EBE2E926D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................r.>{.l...S..Q.0.h..T\...!.QE....<.>6j3..>.T\..Z..:MV...a....@y..-..,u..5......;`.v.&3...K.;z). 27...nWOF...~\.:.............z.+..}...z-.b4.gC&\K..6.{."............~._c.....$.7..V.m.b.-...#U.=x...|.&...CF..:.. .$.&......"....|..c...F.r.@........`...2....(lQ.Ir...N(..X..Z;Z..TYi.PL.O..3....R."..={.5Yt....@........f...y.}..hQa@........A.<..r..YXL...`u.=u.t.jm-.bi.......N...~.n.9/..'.u.a[H.s..E.._!.2-) ..l.z;fD.<.7c.^p.5...DT...Wq6.o'.rjs.5...z<~g.{...OfN/c4).|Y..A...>X...=..$...QuC....?....ck..=.........k2..l....w7e..&g.s...~].<.zb..p.t....nW_..(..59QU.r.l{+5TQ.7U%I.d.w..V.....'......5k_K..kiWF.X..H....T.'M..!.(...sW..*...h..5kd.........c..@.....P.sC.9.V.lV....F.N..2.E.._=5..8.m#...;.".K.m..?Z2.vNb"u.....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.890059525988052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCRxYLNHW9iFn:TMVBd3IVpF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:276C17B7ACA42B7E1FADBE26871FA013
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EE89181364A46518D75D60D09ED0E19C81131CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C32C331C6E8DE3B9AA3CFAEC1CD5C295E848484D7925832A6AAE6C2E0C3EA14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D45F105E2000ED0F55B088EF822B785EFC8C81643CB2B844AF26470D0C4F332A1FF2CBA974D0BCB4BC2764A24D53E74438C4378BFFC7BC6363E93B623BBE04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<VAST version="3.0">.</VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 100x53, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.811166152627632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:xzwBk8JEizS1E3Ir5yQfCYkHDXGmvy4HWK/:xoW0YYYkymq4HWK/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:17AD388CC56FF6CC9F4DD65B5FA8F759
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF040F46AB731432915B550A30A2D670FBF88AFD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BF4314B7F7F95BEB0D04BA6F9DCA196E5507367FFD89F3F39BCF2ADAFF6BFEB9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:345958C6FFC1F9C15EA9D20E9508D2198DFD5A07E54AE9AB35A05FFFBBE69A97AF1F78B0CAB26F3AAB5F54F03CCF08658085929B96B029386E297089F64DFCF7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................5.d.."........................................3.......................!....".1..#2ABQa$3..q..CRS...............................'.....................!.1A.Q.aq..."...............?...2F.W.FN..|N...d..%..=.d.....W....=SwQ.J..K.%.P.)R."..f.U.2.9...*.....t...&"9..Q.K.V....n.M.7o..{.*......Vi.I.v.d.,...p.&VR...._......l+.V.t:.L..D+......,......gb1$.{_.. ...yf].l..('.Xdv..pA>...7.Y$.j...X.x..K.8.LJ.M)L......;.B..r.[5.A...-.RKc...v.$.qN...b.......(E@.{ ...........&9J.Pb.*`)B.eA 2...L..(6....u.@S.7.Y.......D. .,..j.R.`[...8..,.H...vIR*.O.....4.4..N.(..Y...U.a.el...(..|.I.....D.:.f.4g:y.... ..Z.d{%b..........C,)&.W-..T.h#*"....R4.3/h...$R..Wl.t.*..d...&..'.X...IQ.L..T..lA..i...x...2\.U..E.N.Q)....#...q.../.E.....H.q.4E5..H.e.J..V...P..'.F.L......puR..dU...T8L2ka..8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):225
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.166414126593997
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhP7RXl0znDspUdLqNO3tqTigZAltVp:6v/7tVLyVqTJ8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C3A321BAD0D58E4BA4D5DDA78A9886AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:23DB2D2C79932B1A9663324884F564A984FE9C17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4208636E53C51076D1F9D45C1189BEC838B88915AF92D9AC92557FDB811C8BAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2EBBD601D57840C4EA795C0152A9D01F95950D8B4B0F2F1C1E1B2C7F9ECCE194571F422528FAECF798147A5F379A47E8EFD8F8C5E7EA3CA2D330D3EB41CCACFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/navbar.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......%.......s.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...9PLTE.......................=.....................v..|.B.....IDATx.<.... ..........&D<.A!0.,..O....w......%...+.g.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64810)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):398019
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.38200344572937
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:R1vfupzzFCQ0eN96umErQZs2DJfzhZhg/8SfIdFuD3xxAOy0QJfENJ12FtTIOyNf:XfU/FN0eNRQZscJLhkGGxDQJf4rIc/H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E52997406B4B2B45EE0AE7B127C983EB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90976E68F0869794BE38F14A3BA24195D397D1F7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1F2D6B28DB9A41F8AA0CB836D2FB01936F6F22D4AD0F5887B9AE410C2D3699B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:74053909C89003E4770A2237DE153713D0D4A4D41163DA1564769657C01F9D043B891E503017A24CEFB175CD29FD9FFAA65DBB89C4C6420291D046B2CDAB2170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tmzr.themoneytizer.fr/v8.38.0u2.0.7/533a340a67e549575ffd2c2c51a5dd17/prebid.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.38.0.Updated: 2024-03-28.Modules: fpdModule, themoneytizerBidAdapter, topicsFpdModule, lotamePanoramaIdSystem, prebidServerBidAdapter, rtdModule, sirdataRtdProvider, quantcastIdSystem, priceFloors, moneytizerBidAdapter, justpremiumBidAdapter, userId, id5IdSystem, currency, sharedIdSystem, criteoIdSystem, adagioAnalyticsAdapter, schain, appnexusBidAdapter, betweenBidAdapter, criteoBidAdapter, eplanningBidAdapter, missenaBidAdapter, onetagBidAdapter, outbrainBidAdapter, sovrnBidAdapter */.if(window.tmzr&&window.tmzr.libLoaded)try{window.tmzr.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'tmzr' instance. Load aborted.")}catch(t){}else (function(){.!function(){var n,e={5706:function(n,e,t){t.d(e,{Pd:function(){return s},Th:function(){return d},_U:function(){return f}});var r=t(5730),i=t(4358),o=t(265),a=t(4614),u=(0,t(8640).R)(),c="outstream";function d(n){var e=this,t=n.url,o=n.config,a=n.id,u=n.callback,d=n.loaded,s
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=88050596&p=156631&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):85448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4101839039404975
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ATaVc6X15veM8BVXXiAf6m8GWNYvOsuCL4vn9vOxilETEYq2Lmrcv/WtXslOsSI3:cy1XHk7QtvOb/dU6RAJdLr+8w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E2AB5CE637A59BEDD632B513F4A1A404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7B994826F43B2370CD95732FDFBFF540009ECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:55C40122142B9F808329F491CDB14348A4D5FD223E22F6F9505FED26D796B541
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C49373C144070781CAB16589BDF25556841CB328FD75F4EFEEC7DAC4FB25B34BEB859396F21734F1354BB5ACAAF100BAD1E845EB4115C6E33FCC5A41800BF739
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";function t(e,t,i,s){return new(i||(i=Promise))((function(n,o){function r(e){try{d(s.next(e))}catch(e){o(e)}}function a(e){try{d(s.throw(e))}catch(e){o(e)}}function d(e){var t;e.done?n(e.value):(t=e.value,t instanceof i?t:new i((function(e){e(t)}))).then(r,a)}d((s=s.apply(e,t||[])).next())}))}"function"==typeof SuppressedError&&SuppressedError;const i=e=>void 0!==e,s=[0,0,0,0,1,0,0,0,0,0,0,0,0,0,1,59],n=e=>{if(!e)throw new Error("IllegalArgumentException");const t={_value:[108,98,39,46,7,187,1,66,98,184,33,117,98,149,197,141],_scratch:new Array(16)};function i(){let e,i;for(i=0;i<16;i++)t._scratch[i]=0;for(i=0;i<16;i++)for(let n=0;n<16-i;n++)e=t._value[15-i]*s[15-n]+(t._scratch[15-(i+n)]||0),e>255&&(i+n+1<16&&(t._scratch[15-(i+n+1)]+=e>>>8),e-=e>>>8<<8),t._scratch[15-(i+n)]=e;const n=t._scratch;t._scratch=t._value,t._value=n}return function(e){let s;if("string"==typeof e){const t=e.replace(/\r\n/g,"\n"),i=[];let n=0;for(s=0;s<t.length;s++){const e=t.charCodeAt(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13984)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14209
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2622552237122955
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:68lt9CAqvqVs02KAhHg6SqZEg2xqqp+Sqd4Gzx0Wwo6YF6XEriKooO+3Z5664GZg:IAqv6s0ChHjZ0xqq4Sq2GXW+pF4GiNt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2616F2F4FD4BAC484256992BA3158A41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:262FDF5D7152B3CA42447233A72D471D4A71D6E9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:89437233CD68E4574398F520E65CF7854C495A2C33361BD4FA8E91A3A599C725
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C36D3B5E2A590C50DC032CB889A20BB54F1D809906E905604CE479575C5CC765FFDE431928562D4137FB052C83B275486BEAA0508E89F01A4AD8B752A79BB95B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Sharrre.com - Make your sharing widget!. * Version: beta 1.3.5. * Author: Julien Hany. * License: MIT http://en.wikipedia.org/wiki/MIT_License or GPLv2 https://en.wikipedia.org/wiki/GNU_General_Public_License. */.;(function(g,i,j,b){var h="sharrre",f={className:"sharrre",share:{googlePlus:false,facebook:false,twitter:false,digg:false,delicious:false,stumbleupon:false,linkedin:false,pinterest:false},shareTotal:0,template:"",title:"",url:j.location.href,text:j.title,urlCurl:"sharrre.php",count:{},total:0,shorterTotal:true,enableHover:true,enableCounter:true,enableTracking:false,hover:function(){},hide:function(){},click:function(){},render:function(){},buttons:{googlePlus:{url:"",urlCount:false,size:"medium",lang:"en-US",annotation:""},facebook:{url:"",urlCount:false,action:"like",layout:"button_count",width:"",send:"false",faces:"false",colorscheme:"",font:"",lang:"en_US"},twitter:{url:"",urlCount:false,count:"horizontal",hashtags:"",via:"",related:"",lang:"en"},digg:{url:"",
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2446), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2446
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.649504962409647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:jqKdNAlRc2BqJtK2Bq62BqhybCsGJdTghlqS5Aq++q:+KdNATc2Bq/K2Bq62BqhybCsyQlqS5Ax
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7905C5FCF91406527F4D7340E4A29533
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:501C14B4655A3D9336D9235FC2295573B8D112BF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F77DA00AD06D5E69177A21DC91F31D1594FC473BCF0D65675DD66076E01EF96E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C54014B16911668180140E166EEFA30E95C3B4680ADB546046C3D4C80AAFD86500B4D75211940BDEEBD14F7A3A44B05D3EABA573146F72421FC28CCF8DA7B147
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=85297611&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=NDA3NEEyQTgtRjNERi00QUM3LTg5QzAtNkUxRjlGMDk0QkIx&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=QHSiqPPfSseJwG4fnwlLsQ%3D%3D&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.dou
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.e-planning.net/um?uid=M3HKRDXD-Z-9OOF&dc=9bcc91305985f0db&iss=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=NTlmNzY2NjYwOTI1OTc5OWQ4NjE4OWQ2N2NiYjllMzY4ZGFkZmUwNw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1767
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.773559914997745
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:e35UN+VdU+3pehcjZDKS9OnLiksJxE2SRYog3QzE9:8VdsWB9gLexE2SeR3v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:734E1031937F7E8F9D39577BF06453DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:52F08676CBDF740021A23ED153D80735718815CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AAF65156FDB5769E89CA6DF14174C42C3E321C12952A7A389305920AE7ECF37
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1AF178B91294A9E10E149387F087F72916BED2FD0C666D0CE905EC90ABE17B36511412308C1C4EACBF6EAF6C256305F2762EB30F31C3FAE35F9B7F70AB41DB19
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.......*.....gAMA......a.... cHRM..z%..............u0...`..:....o._.F....bKGD.........pHYs...#...#.x.?v....tIME.....3..]Q.....IDATH..o..U...3...hJ..i...-)...mjC*M...4Q....c..Q..h..4.A..h$.(b4$..b..A..$j...P[M....x[o......9;{f.V.|..9......~..&..O ...V3...G......w:..B......(..;..k..U...._y..y...S].>..1.q._...UYZXZ%..vW':...#Ny...Z:.h..).X.....E...#p.n..j.|.U:P...D.Ip.....:..T.x.?..}?+.1....x.q..*.NT..+.....O.[$...\.?-..m.+.yp.........0.....7..c..9*z.b..........{..N..&x7.Y\[.7.L..2w.h"9.|.0...3.=e.:.....35<f.zN..y*./.|.7..j.\.Gc".....bn/...^.F......1....1.n.H.c...C..z..w..l......i.h<q]LW..k....\.?..X._.LR.#.=.t...=.....1G\.R(.|....^.#..]...UYYX..\af.+~.qJe..}}kbs.^/v...\.w....."..|.q.@....U.......{..z......Mi.....qOc`a./.W...B.p<.g--....%.4......1...q*.5/..4..z.K.x..t.-b7.....P...A.<......ba..G......p......?7.5.....i^hh....X.b..Ql.M.;<L.."..qN...1 ..cUK.L.f5....o..j..%....N..WfL..;.....t..rU..p.......T...`M.r>.2.e..c...}2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.918619244169473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:k5XZGd99Yzfls1Ni71HFrpfChVq682LEaPqkExY9:UG79Yz8wTp6hc68CqkE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:009F3335BC76E6FE04ABC6298A595E6B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C2BBFE08FBF0BE490236DFA77618B8E8D8780A53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7EC784BF19D35153B6DA2500745E42C47142B80E393A46069F637D84605A9C3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FCC4FFF4EA552C09E82B295F9907886A3F3AFE31D956983A8FA5D0C7740B06F371DC4624E3FC257521662D0031EDE0F4C8113F5DE4C998123796FEFFC14C6747
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-.....:.....1iCCPICC profile..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x140, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7841
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.913705957904834
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:tqk2sJr1Ts5RRdr4KuUYCvsiOqvLtysGpInd6Q5:wkxr1TkhJ0CHzIsnkO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F4A9F36B024EA832BA8F509B6F049705
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9CE1C48BB204CE2CE54CA1E10E05BCAE5B9259D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF8D8484BE2C19CA9F22690CDAE954EBE2F8DCC16CDB77816B7C2958F0094459
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A884A37DEB449E5F9F4D81E1C4417E9388DDCA0A5F34CD49926009C83EA197BE1847A4E31953B9B91863B25EEFEB11EE7FA54059DA4AB061D51F0D1A7B498248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/64/d6/be/64d6be48a1f90ee501ff692fb4f7495a.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................w.43...g)^Hw...e..P.z!...=.#.......:r.;.......W...9.J2.tJ......(......trY..4........*.O.......}./.....".[.B....-..i..:`TXr..=M.tah.*.dMr...+..~.[....y&E....#..M2.9(...9..O.r4...S....(......O...%..Y_'..Q.y..B..t."`-.6..$[A..)......&....}o,.S..>yn....m....`L..v.5..3h..M..eY4..|tY.\...u.H....HW....R.I..s.....z./wJ->Hp.b...w.....j..|sz;.aW.~......e.d......Lzf.r..[...=M.1.- e.@.x.j.^z.B..}...........c.~t.p.Z3,B..0.Zp........R.z.:.?TE"....Q.9.....P.@..X...[+..../...<.f`F.1.AU.@M.'M....F~..+...H:Jl...hi.....9..........?.~...3.....b....,...........................!. "123#4.$A.BC..........zm{.M.>.........lS{...Y.rU2.~v?..n.c5.ZYy.'.,.M......i-`...;s...p.u.Z4...M.}/.n.....U...].l....$...5.).....jU].=]#.l...=.\[f..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.543314185160938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:hYkuP4RrnnJMCRiJaE/kPDiBg/ev4NkIu:BCg2aE/k7iBg/fN5u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF731667F516CD61F16F3BC51BC7022F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7D806825A2A592004D8198BDD43345018348454F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:47621529CBF6593564B2CE4ECDEEBCD86260A70425692FD2B833FE1846D67216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7FF688A4565FF53823C3F8BC272451EC40002C1B3BF92EA90869656ADB985EA1836C812F447AF2890E85002F1F0492FBA03AC55C55D856FBCC18F317B3B075AE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://hb.360yield.com/privacy-sandbox/topics.html?bidder=improvedigital
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>ImproveDigital Topics API</title>. <meta charset="utf-8">. <script type="text/javascript">. async function getTopics() {. try {. if (. 'browsingTopics' in document &&. document.featurePolicy.allowsFeature('browsing-topics'). ) {. const topics = await document.browsingTopics();. return topics;. }. }. catch (e) {. console.error(e);. }. }.. (async function() {. const topics = await getTopics();. const message = JSON.stringify({. segment: {. domain: '360yield.com',. bidder: 'improvedigital',. topics,. },. date: Date.now(),. });. window.parent.postMessage(message, '*');. })();. </script>.</head>..<body>.</body>..</html>.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x132, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8113
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.904031794005723
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Bgi259HR6PIEilI4oOWhS92UCN/YRLp25d87IpIpD5:BgX59HR6PIlsSAUCJ8g5d+IpIr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B42DF03530646A5287DDE428E9E42CD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6A3271EA24269C73BC3213B7CF66386A7EF19B4E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BCC4A2DF548C854D6E4FD105B36876A9A7BAC7F0A5F458C775C040CF0D5F0A7C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6BC995C200F1E6FF3F1674BDD797BCD0057390B5DA5F22F14D726636524E4A3F6E5A63F1F1BE9A9CE4D66AFD23A2FC82FEB21B0258545AF4E1C4927BB377D1CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/ec/41/67/ec4167c9c80d5c55a16a5f810298259b.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................&....A.2...y......<E.,#.Bq.....;...Q.....k_..7.|.....3AAz..J.0Lwh....K/!&...m..(...v...;.jr...-.#.q..B...0..ju<.e....}O)5.+8...j[..N.s.Q.>$..w...qu.]G.Q..?3...%.[.m.7J.I..n.h...t^t..[..L.K5/._4..B...$>.$V;...i.....y.........c..m..s.t..&...5...v.D.......9:i.v..O..Y..f..&.(u$..e.u..F..u...w#%..s...6....l.k...<.Y.h.^.!..+z..U)lq..g.,z......_.6...W|.....f.X...w.....{.>....qW..uN..N...'..1...yE..ZI..5py....jk.T.:.K0.t4i.R...^....^r.2'...[\XTgs.t.m..IAj6.......A...KS..i.&z.....4..zD.t.D.^}I.bB<.6....Iw.......)............................!"1 #02.AB$...............>..N..F...Z..E..u.V.@...k....x1J.[.......0T{..#q?3}.>kZl..v.5jm%_p.?....b...J...0...M...ZFe.FN2.#...]D.B.D.<j.hL.c.(.._J.qk.\bg..MkL...q...[^\.<...-<{.k_..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.469390365096513
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KhXtw6A5bqY19Ez1y2AvPmwVRWw7W6Nr3Sxx4hExdGJRrYz+P:Y05/921y2gmwVwwLJ3Sxx4hExsJRrXP
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1F431DC94C1F033D6666F0FE637E2D7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:18EE472909D5856FE9684765258C50731EFBBDBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1CC6DE1A4F6A561A6AA75D08BAE33388B2E8905D01753AA41E4886A466D7C28C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5A2D0FB9A5C10B787D0802919D4A55907863949D9FB0211F3324A41F0EFC2BC75EC79F38B666880BB5F0B23A73F3B5AF8E4001FF8116EFF6AA5C2C749E83B41B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rules.quantcount.com/rules-p-6Fv0cGNfc_bw8.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(m,n,p){var l=function(d){return d.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")};__qc.apply(null,["rules",[m,null,[[function(d,c){var f=[],a;if("array"==={}.toString.call(c).match(/\s([a-zA-Z]+)/)[1].toLowerCase()){for(a=0;a<c.length;a++)f.push(d+"."+c[a]);return{labels:f.join(",")}}return{labels:d+"."+c}},"Mots Cl\u00e9s"]],[[function(d,c,f){c=document.getElementsByTagName("meta");for(var a,g,e=[],k=0;k<c.length;k++)if(a=c[k],g=a.getAttribute("name")||a.getAttribute("property"),.g==f){g=e;e=g.concat;var b=f;if(a=a.getAttribute("content")){var h=b;h=-1!==h.toLowerCase().indexOf("tag")||-1!==h.toLowerCase().indexOf("keyword")||0===h.toLowerCase().indexOf("qc:");-1===b.toLowerCase().indexOf("tag")&&-1===b.toLowerCase().indexOf("keyword")&&0===b.toLowerCase().indexOf("qc:")||(a=a.replace(/\.+/g," "));if(h)for(b=a.split(","),a=0;a<b.length;a++)b[a]=l(b[a]);else b=l(a.replace(/,+/g," "))}els
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.798538966541769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCfRxYLNHW9/cn:TMVBd/RxIVgc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F0D3EB53FB1F41DD312F1F5696C7124D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF74E93D6E8F3BBC956805317FA1209AED9806A2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9179676206755FBDCAF25D2C0958CF0EF14C8A787F38C966B9DBD8013B919F0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:20A20C9396F2A3F85AB48FA78D001EA4C884ACEDFA3F878090A3C4EDE29EC27768DC9A77F9BBF6D6C8BC4ED6631C1D1E9F7BD3A9B31BCAE04E3B4473B9FFE5DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://service-adhero.showheroes.com/?c=v&m=tag&placementId=178&videotype=VPAID&wPlayer=535&hPlayer=301&ip=173.254.250.91&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&domain=diggita.com&page=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&secure=1&language=it&bidfloor=0&gdpr_consent=&gdpr=0&schain=1.0,1!viralize.com,217,1,,,"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><VAST version="3.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.748922443586507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfZwF5Kpp3iiPxQGm3+1jrgeB63+vTnstF5G:TeORZJpplXW0FaaTnF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:52D9CF3619FC6F16A74B64ADDD2A633A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B3386C5EF7F6F1284640AEA8C4A7E6AC77802EC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3A5EB1FDA236C0F251B73F89B8B8ABCA0400EFEF93669873F969DF12099D2F86
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:47B7EDCE585034A1C3F9BB49A718F52BE549750C9DA163B60C1FDA053CCEBCF135185433B795E6BD6989FB7973AA210F3CBB19A097465C84DAD4347DE6CB9EE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=9902780524&adk=477546842&adf=4078047785&pi=t.ma~as.9902780524&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6785&idt=12213&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=4&uci=4.tyj534p4d3jy&fsb=1&dtd=12629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPblvraq3IkDFX8qVQgd8-ww7Q"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=8c67402c2d7ba12d:T=1731604763:RT=1731604763:S=ALNI_MZpAhnaDASYsoe54FOgpqNLWzEuPw\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e94230fbc:T=1731604763:RT=1731604763:S=ALNI_MYzv9Mg8Cf42O0CR9d0EjbBEkKgDw\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=c9b52f454172faa9:T=1731604763:RT=1731604763:S=AA-AfjZ1qPz-fR1x_V0YPKBwZTVz\\\",1747156763,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12234), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330920587329952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9KBjKB6ncq9qlgHIfcuKB6KBrCSHlDfqufiL8zwhWYyCyLpi5PVurTOQKk8Hg0+R:oB2Bi8aBhBhlHJLVihn2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED542EA17685D6FD21A54567BEC473F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8032186207EA087F0AA5F463A8A84C26896070E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70A0B17AB8708E20984E56BA2723445E200BBDC8CF615DFAD5A070E1E6B9E798
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDEA94C6738C6D31292F643FFA7D84D3E27605613E649B10385312D1999C5FB3570571D4681000DFC28D8C3BFAA67B70BC964A5DA040310870923FB44CAF9AB8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/3668/TemplatePool.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var poolData={76:{type:0,http:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",https:"https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64",priority:150,isGdprSupported:true,gdprRule:1,vendorId:755},75:{type:0,http:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",https:"https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1",priority:109,isGdprSupported:true,gdprRule:1,vendorId:21},22:{type:0,http:"https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D22%26partneruserid%3DYOUR_USER_ID",https:"https://c1.adform.net/serving/cookie/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV85MWJiMmM4MC1mOTIzLTRhZmUtYWRjOC0yYTU1NDBlZWE2OGQ=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38464)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):38465
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.472337181045733
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:zcKDswr9cmSK+QdUAvdqw4OBIhzsGdZ++HnIKYkSo:gipFdnAwiNLH/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9027C42100E8C3CAE398170112FBCE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AA303662F4449DFED352C03065EE33CF7BBF874C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:07615B49D861C736C7E81E551E2043BDA308D20EDF7517F24280283C9AB3BBF6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0352342CC674B74FFA79D0E416D50C1C1E96401A6BB63AC167B7768F13160F8A4502ADA908D4F3B5234F4A3916056DC88668C887C728352A279798379CAE52A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";const t=/pbstck:debug/.test(window.location.href),i=!!window.localStorage.getItem("pbstck"),n=(e,n,...o)=>{(t||i)&&console[e](`[pbstckUserSessions-b6ed2f5] [${performance.now().toFixed(2)}] ${n}`,...o.length?o:"")},o=(e,...t)=>{n("warn",e,...t)},r=(e,...t)=>{n("log",e,...t)},a=(e,...t)=>{n("error",e,...t)},s=["pbstck:","pbstck_context:"],c=()=>{const e=document.getElementsByTagName("meta"),t=Array.from(e).filter((e=>d(s,e.name))),i=new Map;t.forEach((e=>{const t=u(e.name);i.has(t)&&o(`Custom dim ${t} is present many times`),i.size<20?i.set(t,e.content):o(`Skipping custom dim ${t} with ${e.content}: limit of 20 keys exceeded`)}));const n=Object.assign({},...Array.from(i.entries()).map((([e,t])=>({[e]:t}))));return i.size>0&&r("Custom dim found :",n),n},u=e=>e.replace(/^\w+:/,""),d=(e,t)=>e.some((e=>t.startsWith(e)));var l,p;!function(e){e.HISTORY_MUTATION="_pbstck_historyMutation",e.NEW_PAGE="_pbstck_pageView",e.SESSION_TRACKING_AUTHORIZED="_pbstck_sessionTrack
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x111, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.927791421927608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WRkWxewXs3EVSQpVqydEcW6iaBHBKbmRAnBW1lPe3jbOWAsE:W+qeNRMzEH6iaBHQbaJPezLAsE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:35EF99F06DD4826DD2E3D104F7ED08D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D6F94820F8DBE70DE466D0D18425B2D024FB3C1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C20DC3FC1CD6D0939BAC7D1F36665DCC16352A0035621BDD931F4B0BEDF652E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AD7A0292F6360EEC8DD13F68704EC55E99171F6443CFB8F9B7BC7812AEFE13C0A141A6F8BF32283A958B21CAD85A41D5BB1CE560A624C58F099E8992F0C806D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......o...."................................................................................P......y/]6.,.P..'...U....k).1.a.|>Mw~..9.....)....FZm......s...a^._.sB.c..;fk.r6..\..x.$.....vj...X...+...4.].V....W.S..l.t..9.!..Y..:....o.....o.{..%^..9....t......_OC.J...wiz.R[V..\r.)3.zB.8....j.!c..gX....F\....]....}..d1C.0Gj$.V..pz.*'..sW...CZ.............Y.y.a.@h.NhG`....J.....\.Z1......4..6..)F.N..>....[....I...X..j....j...:...X.<....n.%..E.u...^.KPo....{.VI..0.AT..k`.->..m'..I.Z.."n.b.FWR.K...?8.y.#.4..L...{6....V9.K=..4....+...\....X.....(..$...v.V.6.z-x:..yBK.........(.............................4.!"#15.2..........XK..c.>1.x......-.YQ!OLgH....T....,.....Jp../!..:c...r...j...8.....8......e.].K..G^...%....EW...P8..Ei....o..e..+...e.^..5.0.;C..5..~W..bAxzj\:.&.lr.#....r6..c....P.`g.94..W
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.362805003111916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:YquTPJtfqJOSF2IDisHW8vbsc08t8osc05nu3WAiGO0WAfxUyh+qxscm7HDRWA3D:YtTxtf9IOGrzsczscuumdQjuusc0RWoD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5738FE980EA415280B9C71547975DF39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:738E9D9CACE944EFA64226E413BD1494163A8698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AFA32D6C8E74A9BBF8A79730A4957147C0B77B31B4724A016DA436F65A47B54D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BECF55D8F050AE20F6F20E3890953CE5AE1A35EDCF341171B82FF2BEB833DBCA6F780A32A0B71320830A87203F6BC5AEBC1095F572DF34FD2682AF5E5CB213B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bids":[{"bidId":"","cpm":0.01,"placementCode":"26328","w":728,"h":90,"ad":"<script type='text\/javascript'>\nif (typeof atAsyncOptions !== 'object') var atAsyncOptions = [];\natAsyncOptions.push({\n'key': '6f5d34fa1e8619032e40cda5b8d344f9',\n'format': 'js',\n'async': true,\n'container': 'atContainer-6f5d34fa1e8619032e40cda5b8d344f9',\n'params' : {}\n});\nvar script = document.createElement('script');\nscript.type = 'text\/javascript';\nscript.async = true;\nscript.src = 'http' + (location.protocol === 'https:' ? 's' : '') + ':\/\/adoptionconcerned.com\/6f5d34fa1e8619032e40cda5b8d344f9\/invoke.js';\ndocument.getElementsByTagName('head')[0].appendChild(script);\n<\/script>\n<div id='atContainer-6f5d34fa1e8619032e40cda5b8d344f9'><\/div>"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2161433
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.062606078196867
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:8BwLni+nVX6tD+jTpS5HewuhAxAQ7Al0t:8wLi+nVX6tD+jTpo+wuhAxAQ7t
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:767AC6C55441FAD8A6380DC9E34C7EBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03D852BA03FD81E9E4F2D00F39EA93FC48C4544A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE3031DEA7D4F440BA7880564860AADE5A32C1C6D0125F710132D12074EE7F8D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA3CC6CA20BDF0045371EB12123991E893EE96DC2D4A4B03C7BF6B7D5B09CED20FEBDEE079A8E81CD9CB2C3B8C0825577D180479292E5935F2CBEB66A90F1369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return c},ZT:function(){return r},_T:function(){return a},ev:function(){return d},gn:function(){return l},mG:function(){return s},pi:function(){return o}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&"object"!=typeof t||null===t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},o.apply(this,arguments)};function a(e,t){var n={};for(var i in e)Object.prototype.hasOwnPrope
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x92, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6622
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885656630124397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HnF8JPgZWQyxh5feelfZXeMnCD//Gwnht9I95MSEs4Xm2F51Rq1JC0bGOL0Jt:HnfByxXfh3VGGMhPS5Mxs422FRqG0qOw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6BE39EFFBB20DFEC46AEB48F865D9B87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:16FF90B28218A34D6A034626EB29DCC51E31536E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8488BDB866587BFA5265E30B11A7DC2869163D1F9972EFF57C6C9BF13E70F781
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A6B0EE10434FA082EFB8D21795830A82F2648523195320F3380ABB18830877128D83A5AFB8C02DA075039DDBCACDC0A7B661476DBBA346EE903961C75D83235
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......\...."............................................................................e..x....Q.U.S}S$+I...0..y....Tp.....6#.p....z.yl....hy.....\.].Sm...?_(*G..4.R.e....0.SY.,.v.P.~v.q!..3...3M.r..$..N.H].9 ....!.6.....FW..DG..j.|E..x%C.2..[.aW"'t.s.u..M.H0n.".}.1.f.J.~...M.h...e.M...Nt..4...0.]o#....J3j.x..;cRe...;..m.FH~.*b....~.#v.gk..........!.`4S.2..6 ....G.3Nj.1!.&..:.^.@..i...}.n.Bz....3Cr...W.T\~V.X.DD....gP..;;..Pt...H..E...f..#........"..lo...........-.........................23.!.."#14.$. %5BD..........X.u.2j....}.=.~.p.>......{4..M.(.(g..L...1..M...B..6...P..U..t.........w..........9.|.f..$w{'*.%.S..><.r.,[.T0........KE....j..H"CO.4~M"j..r.F...s.8...2.2PQ.$.L.~...t%.s.}..[..-....R.s.6......3..6[...u%....jS..n...e..JSwF......b.`.k.A.V14..;...%.8.q+Ry#..y..jz.OnI.-.....?.Q.P.%D..u+.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):64871
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.435174994554587
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:/SM4+5zDCdVCBrYbL1U6kp8cbm3Of8euwFw4oJ8vzO5aZSY5IU:/SM4jChYi6i8cbmef8euwFw4Fz2aZEU
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E6AD62F66204FF8047B64E673C1499C5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6F02B86ABB65785E1A006BE5FCA9E42B7A7FA2DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:324055614F7DE42298263D389A0B8749E98F3D5C797CF6CF50CB2B0D4315F5B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:668AED3D0F50C824B0348D6222F0BC8AAE231D38FAFEC17E5E568CB601060911C0374DD447FEEDF335737F32AFFE613B934E9E72F5BA506615EC1E82EA085127
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt15238_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt15238_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt15238_aa(a)}}var lt15238_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt15238_b; if("function"==typeof Object.setPrototypeOf)lt15238_b=Object.setPrototypeOf;else{var lt15238_c;a:{var lt15238_ca={Vb:!0},lt15238_da={}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.742433405923956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJf+K+VF5Kpp3iiKdJEbIEzyi+15BSb0li+Y0stF5G:TeORJ+IppMDzyyi0ftix0F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED221B77363301370BA097C721AF72C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F05643A598DBA1D10DAD93E7266C3EDE14AD9E33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:71E851C4843986F3AF1CE0C46302DE7F523FFA2B2A9F2E91EBB0C9D7276AFC14
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C868691792D14BDC06A2D8046B1D4F3BCB2EDAF8B71F5DC47EC338115442E00B7185232A64759627E28E67D4BDB5C88742B5070E3A1805D253ED694BC4B0E508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747268&bpp=1&bdt=6786&idt=12212&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=8682538848176&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088129%2C31088771%2C95344189%2C31088813%2C95345966&oid=2&pvsid=1427695827070387&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=3.761tb0be7inu&fsb=1&dtd=12619
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CNCPmLaq3IkDFYYDvwQdZn0R-Q"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=bb988dfc039e9a4d:T=1731604762:RT=1731604762:S=ALNI_Mas0-0UDGnfZVW0dbq24ntcKjRLiQ\\\",1765300762,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f9504d4bb95:T=1731604762:RT=1731604762:S=ALNI_Mb9Dben23U-g0YjWNyEL5QjdOW59Q\\\",1765300762,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=124dcf1e80819bdd:T=1731604762:RT=1731604762:S=AA-Afjb324CP9n8PNmO3DALdu82X\\\",1747156762,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=ZDIxNmJlMWVmYjQ2YjFhOTAxMjI0M2ZmZTM1OTg0ODc&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (833)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):977
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.391962172566288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:wsyv8c59RBdwl9xSecVLkd8dToLkda2Cu5LkdZR:zI8cVUCLkRLkooLknR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C0900876B38C8F0210634A0B5DCD5E18
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8F1FDC21E717B7B41F7F078B53200A1A6132A065
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2E7F8FDFF071D6ECE1F4F18D9FFBB00FBF303E99FF3AA5E7C3FBE9424DCBF005
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2B200ABA1108F055D191FECFD9BE8558AF517D59743C82150A9E444152C92D48935EF298DC83E44605DE6E78EBEAADF0892E6560638A9DA2A4284FA278DA1B16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://api.retargetly.com/api?id=1473&src=0&il=1&url=https%3A%2F%2Fdiggita.com%2F&ref=&n=&md=&mk=&utmz=&limit_drop=&userid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&fp=efbf6070-a4e2-4d61-9842-7ee81fbd7c55&platform=Windows&fullVersionList=Google+Chrome%2F117.0.5938.134%2C+Not%3BA%3DBrand%2F8.0.0.0%2C+Chromium%2F117.0.5938.134
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html>.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title>Retargetly!</title>.</head>.<body>.<script>try {parent.postMessage('sg|238685,238687,560,563,811', 'https://diggita.com');} catch(e){console.log(e)}</script><script>try {parent.postMessage('ok', 'https://diggita.com');} catch(e){console.log(e)}</script><img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=83i98y4&ttd_tpi=1" alt="" /><img width="1" height="1" src="https://retargetly-match.dotomi.com/match/bounce/current?networkId=95012&version=1&nuid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533" alt="" /><img width="1" height="1" src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3012&partner_device_id=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&_rand=1731604796125" /><img src="https://cms.analytics.yahoo.com/cms?partner_id=RTGLY" alt="" /><img src="https://sync.teads.tv/rt/sync?vid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&gdpr=0&us_privacy=%221-N-%22" alt="" />.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.656274311509394
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7e6LrU+9vWZq2gIujuloiPBL7nVTu3Y9UEeiIjWoMhfnP2GJOxDURY19BP2Gl:NgUd3ujurBXVTWWoMJnuY49BP5tKgcy1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5D1AA49038BA2EA7E58B263E345D03CF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BFAB9C91588FB3D1EBFD82C77DCF3F33A5441AC6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BDAB80691E7462EBEFEC80E819CA1C53937A210F19E43E1992C56C9DAD854651
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1BDA6373BF16490AF7A3DE2C434C67E3DC9C01D2F96053A3D9C30BE45CC0D2ED75E642EF1165B627231C0EB39E817C28CB92591E3C3463A30CDB26B1CE6400F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/images/diggita.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......$.....k......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...7IDATx..o.1...)(m.....4.*..H.:.ag...U./.#.$f.3Q.N.&v.v`BbI.25.@"..S[..^.D!..b;.s..#E:...w.=??..!...fL.C...y~4.../...6..?.].v..3.\.......kg...B....,.K..R.%.}7.=...W.0F.9..q..^..8..]A%#.+...N.wK..r|.L.ulr..h.'\!8breU.e/......xz......k.o.n..\..Xq...R%...v~VjK.......*._.6.t._F>./4......q.r.b.7,.O.HAkw.a.._...V.r]..0...c?..N...v.4U....c..g"W..z..q..LZj..Rc....kxS)......-r.".....*.U..?....Q.5(.....&2z/......;..-.c..).?../={In2......O.o......b._.~..._.._...)..K.S1.......B0..B...v.;..:pA..aos....f...0h.`...<..Y.J...c.e.Tn,.....Q,..#_.?.U..0uuQ..|..&m..-...*.(..W.N.+...Y.?Jva..,.I.*g[.>-e.fr.X......l.~t.W.@......r.y..DP....a..o...+=z..{t.F...sg....7V......E.d...m.X..b..j.=.*X/.D-c...+..36R*..._..d.reU.r.d... ..P,...`.p........y..d..5...f.1.ZH.......K:a.t...<..%a.K..(...\!...%.[(....pV.@?..`..7B9`e......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943707118035569
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:32KwDYyZzUbNH01u8qasM+a+9f6QlHx0pWvYtaycsWkf/9uQ2fP+O1DASu:KDzW50c8pv+dsQlHPA833kf/9uPf/E/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:474B13DC47A2211FA6DEC3B3046AEADE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD18E1E3A130F4FE3EB62C1DCBD8B942ABD0B355
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:34A439EBC21F8BC0B824DB1E6CDF936C5E24E3B4F24CBF7072F93E1721E58473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D48D8E21D9E4E05C815AB8E227C625103E574C09AAB4979B9BD04DE4A76BB5913B54863174F02A5B4EEB04EB1A1EDA470899BFA287D65295E0B56785193CE4CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................I..:.G..........xn.ijId......N{..;..$....$..\.."bh..Z.'%.}...*.y...|.Oh..=..<g.G.V.E.....%......X..Q;2...Ne.[wC..Wk... .le..:.;.]n[...Q<...`.*|..Uo=.@.:^.b.kzf.+H.`..m.7..)9.?...#4..A./.@Z../s.`E.RM#A.nY..jM..cB^....L.\!h.4.O..[..C5~-..l.mD}....Zb.c5...M.. ..8.--......zk....f.......sv...l..A.4.$b..^.YJ.J=C.T.e:U..1H.6.T..u.]......(.G\nQx....c...>.\...q..exC...k^os3].....-y.s.t.yW.k..z...-U..u.q.q....|..].y.C.6.O)@.hG3]Y.5wF.v.:.a.L..6zf...%*8.:.._4.D...E@.....=J........o+.)Sx..ta.-....p.v..7.U...HZth...3...7.f...w.\7aR.2.0<'....:...Bu..md.7...F....S.P(..9......N...K..L......B.yB.Zx..WD....h.B.@^^./[.........y..6e..'......x).I$.H......|...@)$.I.....IC.... ....,..........................!.." #1A.2$3%0B4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32086)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):95786
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.393689635062045
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (25065)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):25170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.37811066275049
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PFE5EocNosNDTCiunzcpqXeJuO86Ixh531VLiQf2C2alpPF4km0s:26ocSsNDT26Ixh5B/Xs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:51D6EFF0EA5151F41FA0E2F3310FC7C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1B2D453DFF9A0218B6165A4A993BA161DC3F99A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:570E90AE53BE52EEF8849A7F762B304F2506E2D3AB6146BC8DFF279111666D74
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C484A3BE0120D96EE04ADD9BD350EEA455AEC470652884EE72EE56C452632612FC5675FBD408B4015F1D113F2BD0A32985C654B9CEDC4D83FB8D05FCFE96FE0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.ravenjs.com/3.17.0/raven.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! Raven.js 3.17.0 (d5678cb) | github.com/getsentry/raven-js */.!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;b="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,b.Raven=a()}}(function(){return function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){"use strict";function d(a){this.name="RavenConfigError",this.message=a}d.prototype=new Error,d.prototype.constructor=d,b.exports=d},{}],2:[function(a,b,c){"use strict";var d=function(
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x159, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.905397647076195
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6H/QyIlSi94u+xqRHR1sXqUXFV5ileOE8HdwWpt5MUemIa:6f7bU4pqz1sXTBic/2wGhemIa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2C5F5FD6FADAADC439DBF3438255DAAD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:37A668B162D579AC3D741780EE53D8AD5C986C1F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58F740FE64999300550C7E6EE72685301E268CBA620A307352A62202A3F949CB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:60DDA1C6EC1B2AF171D669C357A13E958BDFD620D724E99DE110062FC8F7BB274F2B8AE2A5C342B7A989778B6398E30EBFDAF1145D8A8DC4D331F81D6B7A1FE7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/5e/db/d9/5edbd9880a5e948c1ac4031c9b53bf82.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................."..N..."F...TI.3.&N...E:.N.12$.(R$.rG....cU.......f.dQ.2w.t.).2tL..,L .Rvb..ZF.F....33..)..&ck".@;..u,...l.&..!...J.J+Y....zR;F.ml^...k..N..X..!r...hQ.D..v+.vUp...\..z.i.M...?O%A...D..<O......eC......[.,Q...,@.[.\).55..4jr.wX].._,..C...a.............^.....l.{..&....q...9.3Y%.}/.s._A..rp....b..^Z.ug.\.??&....m.U.:en<.W&..6..........!.`k..i.}~Y.U.....4..S..Tk...I.)l..E._..[\y...1Y...[4.4".-..k64..|.6.eG.... .z.k.6.q[V..H2...v..._...y.\....5.s..Y...)..>.0....&...r._B|.!..P.v...G..-S.'.]....Lc.E...y.......`..f...g...+............................. !"01#2@AP.3....................@R~>......??|..j.0.Z...o....M(|.-~5Z.a.Gl...!..n6.?W{.V...Z........8.c.G..%4=.d.A_S...L..$u.s..Q..A(..s.z..ed..2B..wgr.N...d5.G..'..2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.33389735840449
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GdLE1/5/JeFR4S72P6tIV6tR6tzTuh6tAQ6tod8e6tPYvHnT6t5I89Zd:GNE1RyV/KZu4mu8xtCneg897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:76CA511453346EB229C92FB8FB71275E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:213E76BE13185138FA4026BF484C076BC48F04E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E20D3465481B7EED5AF18208F4C1F5DC0AAED8ACFCBBBFB05B5293E659E9D57B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F0383B19F4219BE31E707BBBE9D9319142D02429F0C3C20FAEBC54C8697A0CB7E9F0165B1F347FBE2C64AF4A5CDF3BE9C26E68144F338C3070C64DF4816F685
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly93d3cuZGlnZ2l0YS5pdC-_rrfUh89P3g==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294960566357327
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xA05CuQelUFvaLNddiCpJtXo4CFgPEEsaUQF26PaS+wyRyQr8M6Hrxt:p5kud7J5QKgQlaSdIrUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F956E28146A918802CA237DBE74803FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A6CD737B27AB29EE98CF551CA41C641CB825352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AA5B898CFBC7246DC320E9B50904934B2D7EEE60C1EA6279BA6384708E9A908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39C3E4F526904D32F10D3B40F1F2712A6CA0F16949005BBDAC7949E7AEE8CA551D94BBB44C3DC9C9834DD1DD25B0BF90AB7C1446FDF73E12A7117A64A6B3586A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/2161/CookieSync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){var n=e.deepCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=9937b3fd6e9a979a&fi=f15ca6ebdf0f7194&uid=c694c662-e5dc-4d07-8bd4-8d477f61262a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 361
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.227291815870119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Xt5bHhtg4KyjKFk1fug/Hcl5n2lYAXRz1c/NquhA3b2fu+4z7qhkbI1SIll:XzfKy4/fl52lt8NquhA3FPDIVll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:82BFD941D2C9B3B9E0650A27C9D11737
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2EB742A101E79067C9DF4D15B518BDE85E8EEB2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3F6E9B85AD3EE165EC6C9587D98D2A43588F7BA0F63D31AD019A0D4CBFD3F3D1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2A9BA0A5E4BC87D871AAE19863F53749BD5E7B3349B0ABF5410EC983EE542008EE543FE5CC4267B488E529AFAFC7EC99B1520AC9BE4B38483A15266D06EA341A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..........E.Ak.1.....!.B[.....<T..'......M.d..oo.J{..3...W.g.z.An...#.^)QV.R..t.f....S....."-l.\..O..($,......y'.@....?........m..:.....3Hv...c:_0.,V.J.......YV..-jF.My.G.&.X:@<;..E.1.mT..}.}..,{........U.!5....u..M...y%Q\....O6.'Yzs.....p.vDm..9..gT.u..#)..yZXZw..#....rR..i...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):626
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3328075819073435
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Yq9pHp4PZGiDW3JOogqXsmk8Fmg6sGIhJNzcXqkyxyTu3UDRWUkEbRBvMJRe:YepHpkDOgqXsmk8FbLNc6b8Tu4RWUnbn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9329D44ED5BA2C52BA3D1F9FD99A1C6C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8FDE3644C78EF59574E66A24AE0A3C4C3F2F049D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EAC989D78ED90A5A455CF8BBFDC7A5C9BE01CCC2A4BE65BD32AD972092F68E1B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE0106902A28C06DFF4344C55CE8A0C0D26AEE0810E14E913BCC13819B7987FFA714696E00BF8690A7FF88A4C9C9FC4045EBA020DB86F0C60BD4B08F4DB753DD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/bidder1/moneybid.js?siteid=27465&adid=2&formatid=26300&size=desktop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bids":[{"bidId":"","cpm":0.00,"placementCode":"26300","w":300,"h":250,"ad":"<div id='taboola-slot-2'> <\/div>\n<script type='text\/javascript'> window._tbframe = window._tbframe || [];\nsetTimeout(function() {\n_tbframe.push({\n publisher: 'themonetizer-network', article: 'auto', mode: 'thumbnails-b', container: 'taboola-slot-2', placement: '286166-PAVE HAUT', target_type: 'mix', }\n);\n!function (e, f, u) {\n e.async = 1;\n e.src = u;\nf.parentNode.insertBefore(e, f);\n}\n(document.createElement('script'), document.getElementsByTagName('script')[0], '\/\/cdn.taboola.com\/shared\/tbframe.js');\n},100)\n<\/script>"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.73620020304474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfHWF5Kpp3iiIhgyR+1qlguxv+fD6stF5G:TeORzppW0GvZF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C3543B1539179F4C34AC6CBFC57A8731
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3A26AE3EBC9CE12C515B2A697DEF794DA2F2796D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2DE90FECB43DAE70546AC78740F3C101D17AF1063C39E72C5BD796C5B13DABB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B9CC6DA73A9BA8FD93FD9A96E3AFD23464CF3F0BD07A43A131F0F3C8E52A96F3E8258E19DD600CB822AAC9DB60887BC6B289C6CC7F4921D0E034766FFD3028CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=600&slotname=4220014902&adk=1648437545&adf=1335934458&pi=t.ma~as.4220014902&w=268&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=268x600&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5383&idt=12524&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=6.2kqk54urkng2&fsb=1&dtd=13530
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPeWw7aq3IkDFSFZkQUdXiUK6g"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=9c5d04362abf0d5c:T=1731604763:RT=1731604763:S=ALNI_MYDxXiW-h6d4OF2DmPwh8AmpwGreg\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f9506da3a9c:T=1731604763:RT=1731604763:S=ALNI_MZxcUsHhTCVVzK2cfdg0_uzfEeyvA\\\",1765300763,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=a90e741c70b0d9cd:T=1731604763:RT=1731604763:S=AA-AfjZHvJJ_l3_FbbG6tJOde-zH\\\",1747156763,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/qmap?c=9130&tp=BEES&tpid=AANSkE7ObGIAABbC-karDw&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.580924306000003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM+wMLts7CX9/gm6Kpgsyx9yGFF7vWGlp:6v/lhPfZM+wMR/C+Ody27Omp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65343)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):106485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.179555792555334
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:mYfzXpWFJghTGUZ/F98jGD4a2yf3sIfDMy0Mno+7Ood+LMtiXRoZ/z97:XAODyQeybhOoIMZl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:23FAD37F46182B746B33C239178FF1F4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CB537327611768FE29AB3944C0C78AF462FBE40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C9EF4B0C1EB2E9FD822DB8280D93379E95A0CEA56EA6B12047AA787BC054A8E6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1D5365ED66E5AD0E7D866CD7145DAF63AEFC41BB85E2C57C34428CA229A16D64FA6E76F349F9D9DD7DCCF7E85A6D3925F391D36857D60E20445284602B1205D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/css/bootstrap.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:@import "//fonts.googleapis.com/css?family=Ubuntu";/*!* Bootstrap v2.2.2.*.* Copyright 2012 Twitter, Inc.* Licensed under the Apache License v2.0.* http://www.apache.org/licenses/LICENSE-2.0.*.* Designed and built with all the love in the world @twitter by @mdo and @fat.*/article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block;*display:inline;*zoom:1}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}a:focus{outline:thin dotted #333;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}a:hover,a:active{outline:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{max-width:100%;width:auto\9;height:auto;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic}#map_canvas img,.google-maps img{max-width:none}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}butt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3999629265396925
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:rOL1bOLbFZUOLHOLPMVOLCJc+uoOLkN0xD:rOL1bOLbFZUOLHOLEVOLCJc+uoOLkNE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9B013634672CA3DE4A82402D475FC97A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BC8A5855770176544ADE2A8A873A0F6BBDAA4C1E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:11971833D23C57BF72957D51AA36747133064F82EE0B49D9E1C89215ACAADBC0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:072C99B67ED4F1CD73C9CDBF687C1DA05CD25A30835F67C7DCBB4DAEA3C84907AE61A8D1B9C6FE773CC9EFB5E195F781913372BDE4EB571EA969451C34A52B52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Ubuntu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8148), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.741783889555609
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:h6tU/z8HmytU/6bURm87gSJFQS7GyLOWvEAwyjWf9LOH5IFlFhKe6GLn3ye7whqV:Ytoz8PQRJLNVENJfBrJwGzn4qWNfpNI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0ACCB56D6D3086DD14AACD4FBDCA5240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:39045C2F6AC84240FF0FD0312CC79CB4DDC2D038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8535876A8BD9CE4B67E8FE013D84600C739FF32D82D889F128097C381B1C8A45
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3F42C4C46D291D79FE8ABE1EE4278EFE04D85453B83590DE5B4CC8F97A02D0036446A325A0AC52C3446FF964F6A4220C2EFAAB8860BDC6E74DD4B48482CFAD8C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.diggita.it/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(191))/1*(parseInt(U(146))/2)+parseInt(U(135))/3*(-parseInt(U(235))/4)+-parseInt(U(211))/5+parseInt(U(195))/6*(-parseInt(U(233))/7)+parseInt(U(199))/8*(-parseInt(U(230))/9)+parseInt(U(228))/10*(parseInt(U(182))/11)+parseInt(U(220))/12,e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,151394),h=this||self,i=h[V(160)],j={},j[V(201)]='o',j[V(164)]='s',j[V(213)]='u',j[V(131)]='z',j[V(126)]='n',j[V(173)]='I',j[V(238)]='b',k=j,h[V(229)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(168)][a0(174)]&&(H=H[a0(178)](g[a0(168)][a0(174)](D))),H=g[a0(165)][a0(156)]&&g[a0(212)]?g[a0(165)][a0(156)](new g[(a0(212))](H)):function(N,a1,O){for(a1=a0,N[a1(184)](),O=0;O<N[a1(214)];N[O+1]===N[O]?N[a1(197)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(232)][a0(193)](I),J=0;J<H[a0(214)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=a208d9366469aa64&fi=b4bf08624b3d31da&uid=4074A2A8-F3DF-4AC7-89C0-6E1F9F094BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.714980503674188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YxhA9cSVX7EXpOiJshCNNpAcANQDxPnp78c9Q4:YnxmX7UChWAcANQtPnp7NB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:58427BB8AA6FC13F2249BBB1495072DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:52B6CAF4E55F693B8E6985308A0546E62273B003
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FADB25CEFE764664FB624B385A6D8B0DE4B0A7D4B441BCF9C11B5F0276274FDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9BB3141E95B2CC6F5B53E6154EEA0DB492FB244B23D2B48A5D0CB39F8F861E4ABA9F20FE15E1C83E4ABA1F44C061AB98C49225F99327B9BB2984CF6D46867C51
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"TDID":"dfbb9702-4479-40f1-a28a-82ba6e7e15ee","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-10-14T17:19:05"}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17265
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0170079428818495
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:HjF1FlnEMOgFa7tXZ9CNOGu5QJLhKwEgZv243eDZZTg2Otd:Hnq7tp9CsGuaLWWOoeXzI
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DCF32EED6C01617D5BAA3D6A04ACE6B0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D2F4BDAB69598E667C8F6F41E62DD5E3CAD77E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5BF63A1E6861849551AA8321EDF4A10C26D11F66EC2F759A0F3E534868483ADE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF6DEEF4C4818CFF1FFE98F3EDE8EF085470592F03695D9630912A8157E90F9B22C40E12AE6ECD9E86A7596D5F2D466768ABD66249B833F2F9A8C0146CD83488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"JDE2Z-ayK7m2x_AP76LmGQ","injector_basename":"sodar2","bg_hash_basename":"IvHOUg0oiEJFRZt9pOB-1FtuQIxIi-G4cB61vstegDY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75330
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294960566357327
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xA05CuQelUFvaLNddiCpJtXo4CFgPEEsaUQF26PaS+wyRyQr8M6Hrxt:p5kud7J5QKgQlaSdIrUX
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F956E28146A918802CA237DBE74803FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A6CD737B27AB29EE98CF551CA41C641CB825352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3AA5B898CFBC7246DC320E9B50904934B2D7EEE60C1EA6279BA6384708E9A908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39C3E4F526904D32F10D3B40F1F2712A6CA0F16949005BBDAC7949E7AEE8CA551D94BBB44C3DC9C9834DD1DD25B0BF90AB7C1446FDF73E12A7117A64A6B3586A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://csync-us.smartadserver.com/3668/CookieSync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){var __values=this&&this.__values||function(e){var r="function"==typeof Symbol&&Symbol.iterator,t=r&&e[r],n=0;if(t)return t.call(e);if(e&&"number"==typeof e.length)return{next:function(){return{value:(e=e&&n>=e.length?void 0:e)&&e[n++],done:!e}}};throw new TypeError(r?"Object is not iterable.":"Symbol.iterator is not defined.")},Cloneable=(Object.defineProperty(exports,"__esModule",{value:!0}),exports.Cloneable=void 0,e.prototype.clone=function(){var e=this,r=new this.constructor;return Object.keys(this).forEach(function(t){var n=e.deepCl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11014
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.945292111750821
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3kmw15iU9L73oB9P0RYBULvrMjSCpFAGLiOgxFHP12Tn3ItHbIDLGvm3n:I1YKLu9kYBUH2pFAKgxDxtHbIIm3n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:571B34B162F1341AFFAF01BE2085BA16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E3B6707FCDF93B844D9254CF665914FD8CCBF5C7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:04AEC2E44D51DD0AFB35BA96FFF9A5C1741070231E53B0FAD7095DCC14B0E3AB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1F11F855D049FEFFA39ACB553BDE934CA96EC689A917B6FC59AC2FCFC875074DDC516D47665E3A96F48F0BC2249E6C4DF74F0C78762B7EB730370DDDF91E4965
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/9b/54/4f/9b544fd05ee04fb7c3db5772c4a0cb35.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................._(.P:....A...s.b...7_..$.@.@..I.s4..F..`.$.3...d\=.\4.G...o.O.UZ>#.[]..t.......A#.+k"..7..}$....a....POL....c....<.^ue.Z..Yh..-eN;....W..{1.S2....:|..Uo=.At=...s..5.3e_....Z...0...`......o(..-....k<Z...>.:.I..9..........t$..F.v...D..'..-.>jf......mDm..*zI.o...<B[.\H....=..3.,.r==...%.....9.3v...../..A.iPHgW`.u...e.....N.EX.-.f......Y+...#d..Q...^o._=..z.O..>.b.r...XC.X...9...F.y...k...A...Sz.3..G.6P.9.cjPy.%...?>.n..z..!...(..Dsu.U.......b. ..\.=Ca.g} W.S}\..w.Fv...P.?w..v.....m..l_Q.+.)Sx..tc....Gs6.xh.S...7...'..t....c..g...w.\7aR......Rx1V.'Q.`.N.0.Y...U........./F..C...f.~..^..............*.R...[T.B....@|..K..=...=...\.m...l...'......TR..I<..i%.....I.dAm#-i.%.i....J..@...+..........................!."1.#2A. $3B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x176, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13399
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958146788077769
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:9hOVStKfPGudS0duWugRYSi6TEXcC3oUGh:gStKfPGoS0kWu56wMCa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:250B7E20878149FEDD1E812BB8078120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B5048C1D602BEAFBB96867FED576CCD2D5AEBC4A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6B6CBB345EA9DBE77D8C5B0D86032C22DADD3B2A4AE8F0A87515BE66F84CCB84
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5071CDF09FCAD26D93598B631A6ED525D35B9084D5111341F08FAE09F27C0B4FE40FFD3F73F3D2CFE37380A1116767B9E7D38449EE9AC9C3DE3D687C618BAF87
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/84/ad/e9/84ade9b6ae751d69d8e30c3ab9b97a6f.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................{.zo........9V?..u6...=.N\...F...m.......i.B.f.F.".Z^......Z.3A../!..S..K.f.f.....1Yg.zJ(...;b.[Y..I|....Wy/.MI.....l..x.7H.F5.a..2...-..2D........3JpC6.C*.2..D[......%..o.sk.b..KBg..h.La.6W......]X..arA..v..g4.g%.v.t.9.......:... .:...<..j.H1cMS../.gk.....Z..k...MU..t......Q.6.W.......`.o.W.Y.W..U.6n&Z..f..-[.mh.4..E.}#....n..f.7@J.K.....W.S.......z.0....4.n.|Wcwx.....>v...@.~....U...Z....f.4.....1<z/)..N.U..af.....g...\N..PO>.T....Jq..9.....?.V.".....w.>..t.Z..c...M.`.^\j.<..W....GY....L.7.......e.).].13Rl.MDs.5...G.t.G..:$'E....f.R\.....c^..G.....B..B..P.zs..P.|.l..#B. .~P..E.9Y...-.........................!..".#1.23A B.$04C................"...n..l..j.Q..N.r..r.3......c..ez.^;7..M.R
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/usync/?pubId=5927d926323dc2c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4062483563554515
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:4HksBVq5/Jz2pRNrBZJuvu8goqc0ioNhc+wl4+mI:2Bkz2bNrVENtmN+16+j
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B99549AD1A4F1CD5CB3562984C86E406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5646412161F8BF14B5B181AAE9D95C5B816D42CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A79704D8D7C23ACB29B3A1029A0565D8A91D5E3E4D4BA5F8A6B16214BA5A5808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:94C6F3CD6ACFF1D2A6C4F3314269ADB3249E22D3C7D3D07E16FBF4995B27E49405D7BA6676F2BCCBF7EE60DF5D91A37ED18A6394517139084A5D8593198263F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="GBdMw5IIwzNm8pusCjP0BQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1731604771712');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 55144, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996110673469655
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:7zhMd/7dMgZI7ZTtUzpPRS9IMwEt8gyrAlzN1d:nqdDhZZRS9HpCg2Alznd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2AC01F7650B5AB76BFEBBC708928929E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8CA7AEB88EF1FEFB582F941E9216029328E25F4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E8562087317B34C4B2AC60E28E272B7B33E37523AACD5F2ADBA7A4F108E415C6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C57AF731B0BDB6C6B7F5CF733C92A8F556ACD0F05FA045378863C0C54EF8EDAC0F23E87269A155A63A607BD013E46AB72C5428E16C25DEBB0C3E8B80AF0EB4EE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.10/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.......h.....................................T.V..p......&.6.$..8..... ..*...[.1qC...........=.pc....=.=e6"r; ."=....g'..1.S.....Zm.A..C+..j.]k.:.uo...{V79g.q..k..d.m..N...N..Q...C......m.o...cU..[x...........-.0L...%..J.s..x.W....}......K..fI....bQ..pC...j .... pA.."....c.&<.R~.......:.o?lSj.K.7&.{.....{Q..^.....;Y.AB..zx.....;<........\...E....EA/.@.........Q.HAA"...AQ.'..}S.I).U.A/.............`. .. 9g.K.t....I+..&..`n..m..U.`....5.FdJY .X.6)v./.f.+f......m.5.x.B...M..YD.. .H.....k..w.".=..X2P...8...r{&.....dn3.......,..R.....=.TPc..j.*....3..&~..............M..r.n..^w....O0...z.,....\.U.!'.....*.\....v..w....4.H.kom..j.,.....D.`.(..._w..{.......&.T"..........m...\....1A.a2%:Q!Qr...../O.2.=.H8.:.....%mZ(ccS....+..N:...vW.C.......Y...9H.t.>G...zfB~?...$;..E.w.....?.I+........0f....c{[...1vLSd.e.....t..\...v....F.D:....ow/.D.+.h..ZJ...a(..v.7z....l..I..:..'..LH..d.b.'].....a..+..'..7....*........S,......"O...Z[..y...R.. ;(....D..w..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64525)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):516505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.404759372486783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:pvgw9C2Kt1nZX+tsmV9AI8insKUaUzj8wAXf9:9ytr8X8iVpwAXF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F805825464834BC92BAC853D5AA8ED3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B16D4513F69E62C7721109AFF516CDF46467ADBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C1615F7EF3EF1B7DC5A93FC1062BB9C64A86E4F615DC9ACA1F82438A2C71295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26917E48B3864AFC61F01A4E561D734523F51F0C5292549EB31716CC2AB47B0C3E79DD758F5A152CBCEB1AD635245A84FE9358C76B7EEFD7A5942E7A00145CAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.0.0.Updated: 2024-10-02.Modules: addefendBidAdapter, adfBidAdapter, adheseBidAdapter, adkernelBidAdapter, appnexusBidAdapter, betweenBidAdapter, consentManagement, consentManagementUsp, criteoBidAdapter, criteoIdSystem, currency, dspxBidAdapter, freewheel-sspBidAdapter, gamoshiBidAdapter, gridBidAdapter, improvedigitalBidAdapter, ixBidAdapter, justpremiumBidAdapter, mgidBidAdapter, nextMillenniumBidAdapter, onetagBidAdapter, openxBidAdapter, pubmaticBidAdapter, richaudienceBidAdapter, rubiconBidAdapter, schain, sharedIdSystem, showheroes-bsBidAdapter, smartadserverBidAdapter, smilewantedBidAdapter, sovrnBidAdapter, spotxBidAdapter, telariaBidAdapter, tripleliftBidAdapter, unifiedIdSystem, userId, visxBidAdapter, yahoosspBidAdapter, yieldlabBidAdapter, id5IdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://u-ams03.e-planning.net/um?dc=fbb23d0ef33aad5d&fi=b4bf08624b3d31da&uid=AQAJIrDF7BhsnAJxdp0OAQEBAQEBAQCSKrEHKwEBAJIqsQcr&expiration=1731691176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (950), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):950
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.009622452911814
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:9YPTFgJoQKS5QKEtFmGbCz784q1L82p2iqaCdD3lIiKs/eaucvIO/S:+PTqoQKS5QK4mGbCzQmew1dN/hvIOq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DDBB88F6EA44C7534F01720A0E7139A9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E00C08D359FB00168809D9606BB24A9EBBFA110D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7F4046FFE0D8DB55970DD20216A5183967E5BA8D0B3118597E668B37330D4B2E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BADC4C96B1EB5DDBC059D1E1BCABD696E421FF4874DE1550074C5F377609FC3EA82C6909A2FE919AC817F7A3D27E8CA980CB86005D3A2984B550BEDC9B45734F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";({315:function(t,n){var o=this&&this.__awaiter||function(t,n,o,e){return new(o||(o=Promise))((function(i,c){function r(t){try{u(e.next(t))}catch(t){c(t)}}function s(t){try{u(e.throw(t))}catch(t){c(t)}}function u(t){var n;t.done?i(t.value):(n=t.value,n instanceof o?n:new o((function(t){t(n)}))).then(r,s)}u((e=e.apply(t,n||[])).next())}))};Object.defineProperty(n,"__esModule",{value:!0}),function(){o(this,void 0,void 0,(function*(){const t=yield function(){var t;return o(this,void 0,void 0,(function*(){return"function"==typeof document.browsingTopics&&(null===(t=document.featurePolicy)||void 0===t?void 0:t.allowsFeature("browsing-topics"))&&document.featurePolicy.allowsFeature("interest-cohort")?yield document.browsingTopics():[]}))}();if(t.length){const n={segment:{domain:window.location.hostname,topics:t,bidder:"smartadserver"},date:Date.now()};window.parent.postMessage(JSON.stringify(n),"*")}}))}()}})[315](0,{})})();
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7215211184939605
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJffF5Kpp3iitDJ2q+1w2eDAE+/3CFp1stF5G:TeOReppz0QbK3CFvF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4AA2EEA312DD2710DCFACDD870BCBD2B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90331134C6D5A8945A79D36CE3915F893FF92C49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6B47046536CB1CA018C83C0639867C248C7A0D8A2866CEAF2A88CE9D33A3C421
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5676FAF1AC471DB155E7927C7BDD629071CB71F63B4B58C075618232B72723D262836DF88041D7B6C55F7C71EA425F50C2FC4B081E5F8D2BEA73567424C74F09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=90&slotname=2883012380&adk=441874425&adf=1802781517&pi=t.ma~as.2883012380&w=970&abgtt=7&lmt=1731598232&format=970x90&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=13520&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280%2C588x280%2C268x600%2C268x600%2C268x600&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CleE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=7.bxmf7ttc88s2&fsb=1&dtd=14564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CN7w67aq3IkDFSpnkQUdZUMJUA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=ece2af26e59f9958:T=1731604764:RT=1731604764:S=ALNI_MatCCzM8CFjwSXVOTgLMgY59YmN7Q\\\",1765300764,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e92249062:T=1731604764:RT=1731604764:S=ALNI_Man5bUNx52W7JOcz3_eS3qggUq-pQ\\\",1765300764,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=3137e8d66678ce04:T=1731604764:RT=1731604764:S=AA-Afjb-D5FaOR_Ni_RGpAAsM-Dh\\\",1747156764,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 320 x 180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.914209442833041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:LAywN1pv0SreHsNrT2PUZBKg5ynBeKE8BcDOaGNw49O:Ly1N0dHoayKg5ynBeKf2Dk+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DFD1F128E116EBE507B56878116EB234
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2FB8D585A992C84C295ABDD525C491F9867EB575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CE73A86A25151DC21C346E1C8CE436CCDA76CF5DAA3BCF4068944D882DC43EF5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:74F25FCB877EFC3894A508CE049E9E96D4C396729188D140606388DF82E9D11F99CA1A13AC2D096A20E2360BA2343C24F232A786CBB8F21765A1199E9F22B24E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiDsIIASJvCGklqXaRODYyeK-6hQe6RA_T7V_p_nWhBviv0K_Hwoh35WmvqzFnqzkqYXiYTGZ_0oTYDxPRcRyR5ryNIRwZ5aeYQwGxORb9WJ7YibjViN0BdEb3_oI6Uc7t5j2qwmi9_GIqG/s320/lavori+in+corso_rtn.gif
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a@..........o.pom..V<..oA;<<....6%..~W......(..-.n(. dW@..$G;'qW&..@5$...r.......8...YYZ....(. .'.N....z?KIF,..\K'...3)..c..;.d&.....hJ...-*.v`>..P ..zyu....o......smT..B.w'.... .'G0.......'.....&.+121U@"dcaMNR...CCB.2.e%S<.{X....%&)...2.."dM'.b...2.+..&.I..........~F..Y||{.w......ibTKA+}\%.....@LLK[C..sK........?3..4.....<iii..6tR.u_KB/..C....$AWWT....,....w4vvx.j.M.{W...........U...#....?.rX..!.5.n..%..>.XSJ5.x..'/.g<..oZ3..M5&...B..3,3:.B~c3hL...L..3569UF4.j3cP3.h...5...b]UbD.....D.q4::6EFI.zK..g.+.F..E.va..TvgT.....-A>;pmf..N..x.B.u>...]..PYQC..wO6.jie.]......))&.5.1IC5qQ...5....+RQMI5.^Q3vus)&...'.!l^=w]";)........7...]]\.&....543-$.j.'...........E.%...'554[F%QRR.j'(**lR$.i..."%%$.<^]V.O....p<..."*.q%......!.......,....@..........H..............i........i...5e C.Tf....6..xQLJ.-..71f.,.l...&E-..(..d..E2j,i.i..&.Jm.iS.O....W]..}.K..Y.\.*Qb....O.....iH..I..h.g.?.FlH.0...........!'4..!..?3&..ti.PB.U.T..$..Sf....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):472949
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.547410637945951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:w0Xmv/few+nBLd+SEJ7FmWG/cVMbsw80WzMw3H9wLclt1hLpj:0myDJ7FmWZVMbswrW9wLcltB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06E1AD7B6F7A56EDB4ADEE9A2E027C68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A591EFEEE820FB3ADE969BA14B64833CF3B18094
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:938BE2119778280B8710CFAF69B23D79AEE0B16C2B8A20F87E97AC54BF79DCF0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C00C74447337A3AE1B2340CA266F781A214658BB3DC5E1E0291EDEB579DF6EC65D6C1CF91BA41F3E70DAA46D61E27B8828132973E9B34F290ED79D6F59B0562D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://monetize-static.viralize.tv/viralize_player.min.06e1ad7b.js?e=ops
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(i){var n={};function r(t){var e;return(n[t]||(e=n[t]={i:t,l:!1,exports:{}},i[t].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=i,r.c=n,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=302)}([function(t,e,i){"use strict";function A(t){return(A="function"==typeof Symbol&&"symbol"==typeof Symbol.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://id5-sync.com/c/102/163/3/6.gif?puid=Twaicl3a1TbDvq5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 234x105, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6383
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.882915411086255
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:mLgcx80fkNdD2bCOvBcQt7qbA7zuFePakVy2+xPzP8R8ApFVdgSd8m4UxYT9b2:KdSZ8X8bAqGaFv4RjFVhdT4GYT9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7C71E3EE0C99808C9A76A4831450A95D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD3105E00831354E0ED1CF2C6B5FE5700B1A0F6F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A19B21466EA5DD0ED91B36473B2182E5739EF7D63D46862F1D01D0CFEC046DF8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4D8C1CD63795A42C278A025EBE018648B97CFFBE1751181F1313A4ACB59B4FA3F5E84CFFE3B2CB7DED33C98565B6120B4B7F5D77485E491DD218FE9E6683D687
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/11/41/1f/11411f6b5b23e6712c33ab69c15e954b.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......i...."..............................................................................Y....d..ki.y;.....S9--.y.j&7..d~.v...."Y...H>].......dN%.A.>.....I.......Z.<1..G....T.r.ARD...J...^iC....d..<..f..(..1f...H.....;;m6q.C...a..Q..[..oc.u...|. ...1..g.G..Z/8../....\.... .........f@y.........i{.kb.=.i.r;3j%.4KP..FQ..~a...K..1.O........W*.....@..u.A.z..@v\..K'\...uQlaU.D4.1d....>...t.!(F.\.%uYE...f......x.g...Y.\K..A.:....i,.Z../.O(..2..L..\I...[L..}..L.$+.p..."Oh....%.K..P.#5...G......g.F.m.k....V.U.P.gH....^a..Y..VZ,.b.OB.....?M..%.....J.[K....+............................!1 "24.3.A#$5..........f]..q&..\..^3.....^#...zN.7^......u.....W..3.M..P.....*,.8.k( W!.j....&d..2...f..R0...4...9..b...(C./z.B.d..f|~L...G.......|...3...v.r#..L.w.3..;...>.........i...q.~..]...?...1....A^0%.<..k...jL..q.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3Db4bf08624b3d31da%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x157, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11517
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.940655319179425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:rEkTczOfGUigfzSF64Eo52ybUseXv53BJh7IOczg+:gaKO+XseF64FlbcvJtIOczF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CC5F1B318EEF7215CB85DE156BD353D6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E56EF794C9AFB3362F40FB9D39097F57DC65EDBB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D438370342D5C6F369027782A34A4DBC2C43F01D1216A43EE42127FA43FC81AF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:47F3CAD0C08A643CF34CB71ADD47B10F51E04609A924612794BF6C206A6A6169312232838594AE1DF598FDF6961EE1D31617717EA546314B7541B5CEA2009E57
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/ef/e2/96/efe29672731dad88adcad7d8b5aeeb1f.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................wN\..~eM.q....a$......L.%.D....15.i.*.=h..C.G..K...Y.M...7.....~i.......4........eV.=)..f:R.Z..zT...:[.7L,.[M80.=.......y...7....q.9.}O......'XV..s..|..W7.Fh.V..C(.`9.0Q.~?.a_....|.+~..0?R..>.O.....s....$.y.....QcWa..*.....shA..R ..UQdn.......k...2.;8.^,...{.4.a..q.j`..v.^.........)U..Hk%o.tDf.IQ+.~t..[Bu.H..c..f)...........*|" 0..1t.o\.`.*=f......=>}?.i.5.........gNo]...y....#.w.....w\'O*.Z;.......v.m_?C..vYh].T..\l.m.R-#.!....I..f....1...S+.W.....4......Oh....t.).(..:1.....a....>.....I.'..,.W0h[8.6....>_...9.^sl`..|d#.-....Bf...O....V.....=/ v.".p.4im9..Y.....-H.E....=.q....d8f./...,..........................!.."1#. A.23B$04.............\.....r9}.f....=..\..m....Ij..{>..6}B7Q...`...^....VC.].....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.488886011776256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/V+5Gf4n2y6/sg1p:6v/lhPfA/UYlyep
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAAF049E1F1C0E455850CA51AAB70485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5F8E845FFCED12819513762AD5FBC834284290F6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4443ECCBE460B086B56483FDBFDAAFCA2C11C369A796A56C097997B15C160660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02F1A2666B195E045E10B5ED6013BC5809BF857257D52C11509D7F447EC7B3E47073A27206BEF525F39AACF6C3CD9672A6C5C342252FDAF22EBD7CFC188284F3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://app.retargetly.com/sync?pid=72&sid=AQAJ8i1DkXVy0AIokfEnAQEBAQEBAQCSKrFdQQEBAJIqsV1B&expiration=1731691198&nuid=c11d9ef4-1436-4d6e-ae8d-f4e0681cd533&is_secure=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDATx.c........tb......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28160)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.916800572019921
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:WINIw9PT3QxPTGWTvPTQfyUTvWRPTivz9/RuzfXlejfaXEJ47b/osblomUeh+1uu:WePT34PTGWTPTQqUTv2PTioCwE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D8BBB1F45C8DF94BBA9185AB739A75A0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:82AC8B6E82E91531895155D5E2BFCCE0C97CAF7E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FEA58096AF6144AB039F57D5489A58170F816EB757E491334DA52606A2859647
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E5B343B51ED1A738BE260A145E5E4DFFA56CF26D6B5246F67634B879915DDBD970D907E2BDCA6148198FE764C46E5C4C58CA6F7779E841E051AD78D89B85149B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/s/requestform3.js?siteId=27465&formatId=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function tmzrScriptErrorHandler(url) {. var fallbackScript = document.createElement('script');. fallbackScript.src = url;.. document.head.appendChild(fallbackScript);.}..var tmzrCountExec = function(siteId, formatId, status){. if(Math.floor(Math.random() * 10)!==0){. return;. }.. let u = "https://metrics.biddertmz.com/metric?s="+siteId+"&f="+formatId+"&fi="+status;. fetch(u);.}.....if(typeof window.whatToLoad != 'function'){.window.whatToLoad = function(adId, args){.switch(adId){.case 38 :.var lib_corner_video = document.createElement('script');.lib_corner_video.type = 'text/javascript';.lib_corner_video.async = true;.lib_corner_video.src = 'https://cdn.themoneytizer.fr/ads/lib_corner_video.js';.document.head.append(lib_corner_video);.lib_corner_video.addEventListener('load', () => {.setupCornerVideo(args);.}).break;.case 6:.if(!document.getElementById('tmzr_lib_footer_slidein')){.var lib_footer_slidein = document.createElement('script');.lib_footer_slidein.id =
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 417 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9071
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935752369615309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ELJ97igOT9ahr1EUGz99PNNBHTy9O0Qt/wpuKPQYO:E3FhhLGz99PTUo0Qt/c7QYO
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B1DC81231F6E4CEC97162879EDCA9137
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:342AEFB0EEF7ED3FAEBD68AAB50ACE65F3B80375
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7517BDAAC3B4910F0FF1625CA765A50412F44E9C5A73F96CF6955FFDE338FC8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C1EE44D6814DC64EBDCCE27A283CB735D727D7BB1046B99F090A543F97C838D390646D59CD7E715D39DB08B5DA10FF149A4113C777CD82CC609E92CB4F80F9A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............j...... cHRM..z%..............u0...`..:....o._.F..#.IDATx..].kcI..K..638P..a.M6.p4...`.5881...(.@..88X..]x..6Z......8Q....J&R......?.]..e.."....O......L&...`..L&...!2.L&...d2.L&...d2. D&..d2A.L&...!2.L&..Bd2.L&...d2.L."..d2A.L&..d...L&..Bd2.L&...d2.L."..d2. D&..d...L&..Bd2.L&...d2.L."..d2. D&..d...L&...!2.L&......PGD.Dd*"5...\...XD>9...+..!.$.N......QD..U...B..Bc..4......l6.G.Q-"O"r..E..............C..7.~.....+.o......s..?.[.x....H.!...@....F..Ul!.......8=.V:.v......>.....q1.z..ZD..#...{...."....A. ..B..lV.....\.r=..<.4V..+~.!.......?.u.:+6Go.......?..9".....t....^..n.[...W......|.$..|.!S....W....&....|k..k.9..'.............r6<....q.}.... ..?.i("..C......q.KJ(.0.[i.-.A.(@..p/.K.).L......>.....2.4.%?.|....|...2.\.|#..+4J..7.B..B'..&..1......>KCg.. .T..R'.}.X.(3.....~.=.8rH{...j@.......~j.v.b}.o....}:`o=i..A.eA......Z>.h#..Sc5...JD...A.bN.....f......}.\.=K.qE....X.SUU.w.{.. ....4.....>..o.....`0.).gi.\D..^...f5..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 234x107, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8697
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9242601175323415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:66GEp+3FQworAqvt6AZj78wmu5iFS+vSowHtM:k3FQvU2t6w7ZncXLKM
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0E35017736B62822A68DDDDE0F8C80E2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B76E5B51E31149A46B469633C85B57406042C6E0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C176962C4895F8BE364755C52E6271F39D05E00062AD1E7CD91E72D2AC60BB1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C68D61C7359062F0C2A51857823EA56AA1FEA39605C1DF863AEB7915FA86E5DBDA253B06F43A23F99FF03E2BAF441D82818D13D41D92A5EB9F78EE473491EBE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/bc/bd/ef/bcbdef88c32432d476861eefd4524224.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......k...."...............................................................................l.z...^..O...+.s...S........p..TJc.&U.3..=n....4..._..nY..Ui...].t...L.s......[S,...m.h.I...Mj.y....%a..R...z.^O.......be....v.7X........A;z.F..^NV7l...Z..F..q...R.Ah....u...q.feRxV.A6..{-.V.c.{...Z<.e...E..]G..AKm....:.......gI...b..<..!./._*.+.M.=.j<.....u./...".X3.S.d.....|...O....|e.uf...j.z......xj...?%..l...Ue.<........3I>.>...D....u.T.j.5.'..N...}Z..<...zw.V.R..T..d@'4..T.T.o.....d.....y.K....cj{.nW....[.z.s.WoN...q...rc-....1..s.~...FJ...KM.&..{.nO;F.4l@m>.l@.G.g?...@.....*.............................!"3#124A$ C............k.Nz...|../(~.........p,..tK:%...p..r:.u#...#;.gr..S.a3..s.g:h..Q?D..XU.e.."b.J.k'..a7+..u.-ZC.B.....5xo..s.a..'....O.X.<.K:...`O.eF}..Gn.L:....*...UT.f.=.e...JH.L.._.:...J...b.4....o
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/qmap?c=16622&tp=ALDX&tpid=eda2796a-3deb-4040-881f-80cc20e613b4&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=281/tp=ANXS/tpid=7941013446971489210/gdpr=0/rand=482451712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8011), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.738449133240172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:hAgEwObHlaAlJH3Z17FaLwo1ehxVagYpSbKDnHJN19E+fvOOgOMDeIzuHo0hph+c:KDHlaqXfg0tnYpSbCnHH19LDgzDkI0rn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E6181B93B901290E48B641DA934EBC69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:99D3871E658CE15201D49E9520700C4EFFCC0C8A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:47CA855DE682DD874A8E9D0888702D14957D08D307B0B4118FCE4810A80997F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA1EF9551B1D5D4E0D0A0A27D35B57008C73BD49D85737B772B8EB4F6911DF0A6CC30C2374389ED709B4ACD7F10B8D4A7E6E94D3C738D79760CB9773F6BD069C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(160))/1+-parseInt(U(154))/2+parseInt(U(143))/3+parseInt(U(112))/4+-parseInt(U(125))/5*(-parseInt(U(196))/6)+-parseInt(U(114))/7+parseInt(U(195))/8,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,308033),h=this||self,i=h[V(131)],n=function(a0,d,e,f){return a0=V,d=String[a0(192)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(169)[a1(179)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(190)];Q+=1)if(R=D[a2(179)](Q),Object[a2(200)][a2(181)][a2(164)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(200)][a2(181)][a2(164)](H,S))J=S;else{if(Object[a2(200)][a2(181)][a2(164)](I,J)){if(256>J[a2(176)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(206)](F(O)),O=0):P++,G++);for(T=J[a2(176)](0),G=0;8>G;O=O<<1.51|T&1,E-1==P?(P=0,N[a2(206)](F(O)),O=0):P++,T>>=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Xb0L1:Xbg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E8A9B4C78FF05B2023BCF39C35C254D9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1376FCDE95CF73C86848C266FDD234886B0092CE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D938D6D21A55A7BB8A389CB6CA0FFF204CDA9532D81B4CA19AF184EA3D748EBC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:089A00AD1A6253581C47B3DA7781776DC13423D1918A3CEE45F09AF49CD0BED15F89DE62377B1A190A2D1647E697E96B586DC8B81212B3443C4A31B221028207
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<noad></noad>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335835894617901
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GOLE1/5/JeFR4S7286tR6tzTun6tIQ6tAQ6tXd8e6tPYvHnT6t5I89Zd:GsE1RyYKZu6cmz8xtCneg897
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FED685F29D291872A5FDA8DFFF67E938
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:75858922F8D73B5AF69355425B17F6AEB2393F7B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0F8E5E4FE881708551D20170BE26F2EDAE9239D14F8E358DE7173A75B41590D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2CF56EDAB0EC8605B3B5F6FBEDE19A7AAA02B79EEF844DA0FB0373A1EA37A35DA6DE39082C3F859392C74EC80580F83B824D361F6821D287E02D8693B5AF0CA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.viralize.tv/player/?zid=AACoy_R3dLVxJqCI&sid=01efa2ac8bd20b28bc75343570ca19b2&activation=onload&experiment=PLT-3085-7cee28715.&u=https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530&ahd=1&player_session=%7B%22page_id%22%3A%2201932bafe1247dfcb3603cc488bd2930%22%2C%22screen%22%3A%7B%22width%22%3A1280%2C%22height%22%3A1024%7D%2C%22page%22%3A%7B%22width%22%3A1280%2C%22height%22%3A955%7D%2C%22viewport%22%3A%7B%22width%22%3A1280%2C%22height%22%3A907%7D%2C%22player_size%22%3A%7B%22width%22%3A535%2C%22height%22%3A301%7D%7D&r=https%3A%2F%2Fwww.diggita.it%2F&sc=3&gdpr=0&cmp=unavailable&dd=diggita.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"impression":{"creativity":{"videos":[],"thumbnails":[],"duration":0,"siteloop":{"scenes":[]}},"pricing":{"demand_pay_event":null,"supply_pay_event":null,"content_pay_event":null},"plugins":[],"format":{"code":"thumbstream-autoplay","controller":"overlay","audio":"H","skip_delay":3,"enable_controlbar":false,"full_viewability":false,"full_viewability_content":false,"enable_inplayer_skip":true,"enable_inplayer_branding":true,"activation":"onload"}},"content":{"_id":"c3RhbmRhbG9uZRpujSbK2oF8","name":null,"item_type":"content","creator":null,"metadata":{}},"environment":{"client":{"ip_address":"173.254.250.91","page_url":"https://diggita.com/v.php?id=1614530","appid":null,"referrer":"aHR0cHM6Ly9kaWdnaXRhLmNvbS_K5gWqONpmEQ==","ssl":true,"endpoint_host":"ads.viralize.tv","detected_domain":"diggita.com","device":{"type":"D","family":"Other"},"geo":{"country":"US","state_region":"USTX","city":"Killeen","zip_code":"76549"},"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 235x117, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.914183334460756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Tot6MYuH5myIARkEho7CIAlhG+NF6hiVbiMepNnIaSafV:TorH5BF7oeIABEhYMnIjafV
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CE23DAB0011165F5A48A6DAC1FFB2A4B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CCA86A2D14CA0155CD3EB13F5AF0350C5135FF7D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C156687B9C70915B630A53E3D754A36B902BC6C1150B713AEF1E7E3A562743F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A451B7FDB4E5FD981E8B41A9887AC7FED4AE0EFF34DCAFB99B7862C6BF9B7DD644AEBDDED797A98DE53A39021D23D700D6FEDC96FCCA9396B1DC38758B2AB9C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/7f/65/ca/7f65ca692a3f16f7cb1016e4fb2d77e0.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......u...."..............................................................................66.}d6.].g..rj2E.".[.0..Pl...e....s.........1.4........>...1N.n.H.../-..5..8.....c.y+.....].......>=.y+k...@...in...k'U..l.Nh....D......*TOi.P...2.u.....3z<.i-.I.l...p.....}...GM......(=3..Of.G.V.3`..G.O,x#F.K...v........U.i.,.HG..kjJJ...KX.......v..r6...6.ev@.P...j....XmX......J...j..m[RP.AJ....H9l...!...Z}...$^A..WA"..!....^.U.....~..Y.L....9.Kj.Uu...V.T[.U.`...\S@...T[yI....;."B...S@&z...X..t>yt.`C.g2...-..#6H..RAv.k.k......"y.3s...e.........X..e;...8..W.2)..W.Fe.....,...........................!"#.1234..$5A. .............|..3......~.K...A_..b.y.y.+.G,..S..d0..7l..e.,o..xx..FFG.#...;W....Ly.,...(..G...Z....,O...N.5/.;..`d..Ld|"3l...r.....@l^]..U..%6.)..FK.S....!...s6.>..N..}.|.cR.6..8..FrT..B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1507
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8032223267077283
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:0pvYHK3d+iis/Nzv/iAmHCv03bJqjCN6/0Bggi4Nu:0RYHs/Nrxhv03dqjCA/0B5hNu
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EBE57734CE5B1EBCC76C4E5D15846B56
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:98F9A23DCFD0560020708165BF77B4A4D454636D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:314ED0C25C1C599CC075F5D2321258CDAF806F0349869036C1C8B37D7C243606
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9A6A2E211378948756EDA16746057AB79EDAF6D716E8CC165A09D121AFE805C739369F0B84337BD42FF82F812D116AAAA8C7AC6666C64F3A5A1D36CEBB1FC7CC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://onetag-sys.com/static/topicsapi.html?bidder=onetag
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html>.<head>. <meta charset="UTF-8">. <title>Onetag topics</title>. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.resolve(topics);. } else {. console.log("document.browsingTopics() not supported");. }. } catch (error) {. console.log("Error:", error);. }. }.. (async function () {. const topics = await getTo
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23690), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23690
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.210291119937851
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:egeEJxtypO8abphqKEutiaT3SLPygX3iVp/uYTv+bsOUegTBNRanUKLH7GdVZJDw:egekxtypFQdnT3S24yVppTvxTBNRanUq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7593E48E55F00A29144C26A25DA05E59
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9379F99870E38BEC98C562A6F8E87D7BF64AF1C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:15A9869CA354C7217C025F09576B154BDAE0E55974D1DD5028A0B3F14DDF3182
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:468BD7D373ABFD005FB5D13860FA5827AB78ADEE88E2D2797369A22F3C650F250123DA0563236154AAD98692CDC9A32897556905A2E43A180F0E9C4E153F3E4C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={490:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0});t.default=class{constructor(e){this.handlers=[],this.byId=new Map,this.name=e}executeHandlers(e,t){var a;t&&(null===(a=this.byId.get(t))||void 0===a||a.handlers.forEach((a=>a(Object.assign({},e),t)))),this.handlers.forEach((a=>a(Object.assign({},e),t)))}removeHandler(e,t){var a;const s=(null===(a=this.byId.get(""+t))||void 0===a?void 0:a.handlers)||this.handlers,n=s.indexOf(e);n>=0&&s.splice(n,1)}}},833:function(e,t,a){var s=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=s(a(490));t.default=class{constructor(){this.isReady=!0,this.events=new Map,this.eventHistory=[]}on(e,t,a){let s=this.events.get(e);s||(s=new n.default(e),this.events.set(e,s));let i=s.handlers;if(a){let e=s.byId.get(a);e||(e={handlers:[]},s.byId.set(a,e)),i=e.handlers}i.push(t)}off(e,t,a){var s;null===(s=this.events.get(e))||void 0===s||s.removeH
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9788640881880974
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:hJADdIjhn:hJEajhn
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55BC75E8383B373746731983D4EDDF76
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3696D68444E643650A701D95859760F12FBD92D5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0FED5A5278DEA9C5005DA921770D474338B87C7A0AB631135C0C0906178728F2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:20BF9260465FC63838015D1BB5631FC1195D406FAF90CC880CACAF61AE28126546F5713EFFD5A4D79912AB016AAC15D8F28603622763A4A01B1A0A6604CAC20D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:rubicon,id5,firstId,pub_common,uid2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 236x177, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939916947523457
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GLsgkoYwJ0nR+3DCO5c37zku9xozryN87phJPC7dwabv8/p1:CxkQGR+3b5cv1HoKNoW7aabvgD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2251CB567F7ADBB5CAC114AA5E2F173C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:726AD47915C17DE9A2289ACA033D5E96F3E9C004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:94D404D9E60F43A99F759094F5E236A7CD713ECD530DC7F78D6B61403D1DD377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F22E6FC376D0744F33DBE6EDE4E013F78341638FFB46EEA8240999D2C0817523C6024BFDB7B49C9AC07E4D6258D408D38416F29FEEDF21A9221B3213C51C9EBF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/0d/71/0c/0d710c87598e4d83b32c744d2ced3e11.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................l..=...7.X7(...7.'.t.6.K.N...$...$$.....l.Y.]a...z.c.........#r=ZM.T.T.....'g.I`.I...s.u.x....E..X.[$....g|.U.l..Y..(.i$..D...D.....O]7"?.^.M.$.......=.K.t:c...~v.b...[.q.<.t.......S...1n.u......W.1+g}.../G.....~v.~}..NqH......k.....R........E....{=.....U $...`p....M..y....T.H...}\.;p.*..4..t.x........|...f..es..J..-cX.J-,.A.I.`GM..T.=*...l4.*P..,0..f...i..4.....ni.Mu.T..R..0H.$..Ma.....^.Z^4.]MLj.9.....0.r..5.x .^.....3...."..)..B....W.....5.".tP...C&.n.#k=.7&z..;.8..#+.....;..t..:m>.....W.s_..%.*K.ygE.HBYm9.......DYp..k+ M,L..1.t.Mv..nd..Y......^dt..@$H"CA#....4P...H$.Y.Q+)@.n....JU$...;$E...R&H..?...+..........................!.. "#12.30@A4C..........E.)_..1.. Z1..@@.....jj`.{.}.J....[....
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30754)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30926
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.423544800790205
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:aDGZCeHmtvstVvBhyThURsQoJEh/epx/O+CyffejrQJkYrELhMQ8BpT3z:+EtVyOWqepxVHeHQJkvH8Tj
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3774952A506AE24131160F6AA99D0A28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A8F06A171792130DBECAF5C52A006CF55C8377FE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0639E34A8B7D624A8A164DC49BEF0C203E85D8B71F02E98B6E2CC0CF6E489D2F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AFC1DD8AB859D2C10E3155BBB45F7A7576C458C8E75D0EA0E2998F2450F5C6DF0538068C7C3B69272F82C4257A9414306DCFAF154EBB3BDC7DD12FCB65894C09
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:./* Version: 0.0.241 - September 17, 2024 15:52:02 */.!function(){"use strict";function e(e,t,i,n="",o="/",r){if(e){let s;i&&(s=new Date,s.setTime(s.getTime()+1e3*i*60)),window.document.cookie=e+"="+encodeURIComponent(t)+";path="+o+(n?";domain="+n:"")+(s?";expires="+s.toUTCString():"")+(r?";SameSite="+r:"")}}function t(e){if(e&&window.document.cookie){const t=window.document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]*)\\s*(;|$)");return t?decodeURIComponent(t[2]):null}return null}function i(t,i,n,o){e(t,"",-1,i,n,o)}function n(){return([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,(e=>(e^function(e=16){const t=window.crypto||window.msCrypto;return t&&t.getRandomValues?t.getRandomValues(new Uint8Array(1))[0]%e:Math.random()*e}()>>e/4).toString(16)))}var o=new class{constructor(){this.enabled=window.location.href.search(/[?&]?pubcid_debug=true[&$]?/)>=0}debug(...e){this.enabled&&"undefined"!=typeof console&&console.log(...e)}errro(...e){console.error(...e)}};const r="cookie",s="html5",a="
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):92629
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.303443527492463
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6951
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7983161646914905
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:hRQ4fS5bzRyIy++mcS3n2s96/LEpeXHFykgxe:Alx3pSFh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:30B593B71D7672658F89BFEA0AB360C9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D6963DB6FAA9294387BB3175813A61BC3F859437
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:45D1F5F6CF913746C45DD697B1A8F3B719C02D8B3F678DC7FC2766D54E1AAF6E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:58440DBFD777FACAB21E3AEA519A1B0E11404590E4A36C2959D7DCA6FE3896CCA9B12B8C3B490719DDCC43CAEBB019FF41ADFD5688E985D53A08C92925498357
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://diggita.com/templates/diggita/css/magnific-popup.css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100%;. cursor: auto; }...mfp-ajax-cur {. cursor: progress; }...mfp-zoom-out-cur, .mfp-zoom-out-
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):749
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.362805003111916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:YquTPJtfqJOSF2IDisHW8vbsc08t8osc05nu3WAiGO0WAfxUyh+qxscm7HDRWA3D:YtTxtf9IOGrzsczscuumdQjuusc0RWoD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5738FE980EA415280B9C71547975DF39
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:738E9D9CACE944EFA64226E413BD1494163A8698
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AFA32D6C8E74A9BBF8A79730A4957147C0B77B31B4724A016DA436F65A47B54D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BECF55D8F050AE20F6F20E3890953CE5AE1A35EDCF341171B82FF2BEB833DBCA6F780A32A0B71320830A87203F6BC5AEBC1095F572DF34FD2682AF5E5CB213B3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ads.themoneytizer.com/bidder1/moneybid.js?siteid=27465&adid=6&formatid=26328&size=desktop
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bids":[{"bidId":"","cpm":0.01,"placementCode":"26328","w":728,"h":90,"ad":"<script type='text\/javascript'>\nif (typeof atAsyncOptions !== 'object') var atAsyncOptions = [];\natAsyncOptions.push({\n'key': '6f5d34fa1e8619032e40cda5b8d344f9',\n'format': 'js',\n'async': true,\n'container': 'atContainer-6f5d34fa1e8619032e40cda5b8d344f9',\n'params' : {}\n});\nvar script = document.createElement('script');\nscript.type = 'text\/javascript';\nscript.async = true;\nscript.src = 'http' + (location.protocol === 'https:' ? 's' : '') + ':\/\/adoptionconcerned.com\/6f5d34fa1e8619032e40cda5b8d344f9\/invoke.js';\ndocument.getElementsByTagName('head')[0].appendChild(script);\n<\/script>\n<div id='atContainer-6f5d34fa1e8619032e40cda5b8d344f9'><\/div>"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.555011686882987
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:hYkuDlHqHd2iyc/9TPviYuHO0OQ6/kBr4NkIu:BuhPc/9LBp0Ot/kBEN5u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C5379E35E267DEACC52E06ED0F5FA81F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:073688ECD6A061D9C3FDE68E7C1B0B5D15785529
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E821663DDDB56FB07C8670392DD396621A47E7816534BA539C02694A115F9254
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:410F397CAAAA731617EE08A414CC253A681FD5EEF2D9CF4FA0D57BC0F58716E5712BF221038128D0AFB90BF00B0A77C22375703DF915630F3B64E1411A0895BA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pa.openx.net/topics_frame.html?bidder=openx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Topics API</title>. <meta charset="utf-8">.</head>.<script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.resolve(topics);. } else {. console.log("document.browsingTopics() not supported");. }. } catch (error) {. console.log("Error:", error);. }. }.. (async function () {. const topics = await getTopics();. const message = JSON.stringify({. segment: {. domain: window.location.hostname,. topics,. bidder: "openx",. },. date: Date.now(),. });. window.parent.postMessage(message, "*");. })();.</scrip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2102)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):443683
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.579869629271908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:JESFG/7r35CQB2aaDjUcuywDpiC+WRr0p+X59AJoSGTikqz+D6l5LWvxrfUtKxyX:JESFG/7r35CQB2aaDjUcuywDpilWRr0H
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F92A439E2886EAEF8D4EEBD678263393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EFFC3A476111E04A4B63C0980C686AEA08BEEDEA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4CCA68E45D5D135811C76B8C0C7F504EA3F9523EAF6DA3FA97B5FE87FEA06A65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8E5B80F8C3B3E1ED420CC77BC202798BC428C168D0A44678AB3C2162145686614CACD1D3E265BAFFBD6BEF94E1F54D3F53394E30E0738672C9D0CA7955E16136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.697854870278933
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:haoDCfJ2fJfKzF5Kpp3iisN6n9+1ev+/w8+stF5G:TeORxpp2N690I6l+F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA5BE1A440C97290F08CB824A944C9B7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7AB025060A560B15C1B807A592C5D52D54BE2B5B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:43402C9F92EEDB866CAB57E499FDFAAAC600FE2592287A02F46D9F353CCF34DB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:76E30EB59780CB3E9A5C76A99C3E890D3684C3DEA506D9B41DF07145B87460F1B54CED1A9F0810FC33BB56DDCE95E2781923098AAD1F3E41C1FB2E5D108C877A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4788472614686681&output=html&h=280&slotname=3046663918&adk=2113942715&adf=881236069&pi=t.ma~as.3046663918&w=588&abgtt=7&fwrn=16&fwrnh=100&lmt=1731598232&rafmt=1&format=588x280&url=https%3A%2F%2Fromatrasportinews.blogspot.com%2F2017%2F11%2Ffino-cessate-esigenze-per-consentire_23.html%3Futm_source%3Ddiggita.com%26utm_medium%3Ddiggita%26utm_campaign%3Ddiggita_socialnews&host=ca-host-pub-1556223355139109&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1731604747281&bpp=1&bdt=5382&idt=12161&shv=r20241112&mjsv=m202411070101&ptt=9&saldr=aa&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C588x280&nras=1&correlator=2903070082819&frm=22&ife=1&pv=1&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1263&ish=907&ifk=1746899454&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C31088128%2C31088770%2C42532524%2C95344189%2C95344788%2C31088813%2C95345966%2C95340252%2C95340254&oid=2&pvsid=1842910716931621&tmod=1274816675&uas=0&nvt=1&top=https%3A%2F%2Fdiggita.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C0%2C0%2C1280%2C907&vis=2&rsz=%7C%7CloeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=3.luhusmyse5iq&fsb=1&dtd=12557
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CJ6q47Wq3IkDFVdekQUdL8MP8g"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-4788472614686681\\\",[[1]],null,[[\\\"ID=3e4b8bbab17f95ca:T=1731604761:RT=1731604761:S=ALNI_MaepnH87S-8KVoY2i39tU6BQDEdqg\\\",1765300761,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",1],[\\\"UID=00000f2e940f77f6:T=1731604761:RT=1731604761:S=ALNI_Mak6aCP_zw7y8Otl0DRV8jSkqWmgg\\\",1765300761,\\\"/\\\",\\\"romatrasportinews.blogspot.com\\\",2]],[\\\"ID=4cccf1c501929ff3:T=1731604761:RT=1731604761:S=AA-AfjYSIrRoz1cwYoeLrn5nIW3V\\\",1747156761,\\\"/\\\",\\\"blogspot.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=ZDIxNmJlMWVmYjQ2YjFhOTAxMjI0M2ZmZTM1OTg0ODc&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://trc.taboola.com/unknown-site-on-themonetizer-network/trc/3/json?tim=12%3A20%3A20.377&lti=trecs-loaf-all1_ctrl&data=%7B%22id%22%3A895%2C%22ii%22%3A%22%2Fv.php%3Fid%3D1614530%22%2C%22it%22%3A%22text%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1731584543954%2C%22vi%22%3A1731604794730%2C%22cv%22%3A%2220241114-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%7D%2C%22pev%22%3A%2216512%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%224g%22%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22vpi%22%3A%22%2Fv.php%22%2C%22e%22%3A%22https%3A%2F%2Fdiggita.com%2Fv.php%3Fid%3D1614530%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A300%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A150%2C%22dw%22%3A300%2C%22dh%22%3A150%2C%22qs%22%3A%22%3Fid%3D1614530%22%2C%22nsid%22%3A%22themonetizer-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22thumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22uip%22%3A%22286166-PAVE%20HAUT%22%2C%22orig_uip%22%3A%22286166-PAVE%20HAUT%22%2C%22cd%22%3A8%2C%22mw%22%3A284%7D%5D%2C%22cacheKey%22%3A%22text%3D%2Fv.php%3Fid%3D1614530%2C286166-PAVE%20HAUT%3Dthumbnails-b%3Apub%3Dthemonetizer-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22trecs-loaf-all1_ctrl%22%7D&llvl=2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ad.mail.ru/cm.gif?p=13&ssp_user_id=e809e58d-d5d2-523f-8cc6-af75ebf09e7b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 235x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8119
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.920248762716217
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:+XZQLma997r1pN/EFwt6wekeTXDkc+rjuQvNkpqynifWoc:UmLJ99vfmwt6R5N+r3mp5i7c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:54AFC6E3245C547A00594D728E37113F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6E025B8A231D5C4E2FE5610FE18C95950A25D77B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:63B140A7742905A3367710B7D7BCEA764D11971AEBDA526B19E0DC3D3C471412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:69D53850F19A61788932D22D2A715E9BDD668213225CE95C01AB0437071A2F822B0A8FCACA71A3FE5396EF57F342D06D5C0DF159878D20480358451B64F999DF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.pinimg.com/236x/93/5b/49/935b49eebe712bf27456a467a4beba2a.jpg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p...."...............................................................................^.G'".*.`.......c.".rg.Szy....4.....m....B.:.#.|..j.;...Nr...6.n....Ey..@.2...WX....\........+5+..p.....J......t....~D.yZ.K..;...UKq<u.e.j.\..8../@..(.....*j....U1..*.vNv..~/.y...qf....0..'el..vZSAc.%.n....WT.|.......cS.....I...L..3..tAw9.t..A.k..4 .....g..(..*k.4qV-........|.p.jJ.....t#......o......=.....75..Ca....k...I@Y..G..j..."H.....q...W.....%c."j.4..rus........,..............................!2A "01.3$4B...........A..+Cp......<3.`$e-..P.`.F{h.B.s.\.....(...Y......./.&.<..?.)}M.1U..?0.........5Y..'Y....I......(.3.....`...XY&}|...L.<...g..%...>.e@.2..,. .n0B..s>."bQ.B.3WJ...5......Z.5..c`.Uv.U..f'....Fq..$rc......@l.......".......-....Qaja.Qo..]...5...:....b..-.;z.A.66.........l..P.K.'..!.1.'!..
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64525)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):516505
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.404759372486783
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:pvgw9C2Kt1nZX+tsmV9AI8insKUaUzj8wAXf9:9ytr8X8iVpwAXF
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F805825464834BC92BAC853D5AA8ED3F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B16D4513F69E62C7721109AFF516CDF46467ADBD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C1615F7EF3EF1B7DC5A93FC1062BB9C64A86E4F615DC9ACA1F82438A2C71295
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26917E48B3864AFC61F01A4E561D734523F51F0C5292549EB31716CC2AB47B0C3E79DD758F5A152CBCEB1AD635245A84FE9358C76B7EEFD7A5942E7A00145CAC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://monetize-static.viralize.tv/prebid.min.f8058254.js?e=PLT-3085-7cee28715
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* prebid.js v8.0.0.Updated: 2024-10-02.Modules: addefendBidAdapter, adfBidAdapter, adheseBidAdapter, adkernelBidAdapter, appnexusBidAdapter, betweenBidAdapter, consentManagement, consentManagementUsp, criteoBidAdapter, criteoIdSystem, currency, dspxBidAdapter, freewheel-sspBidAdapter, gamoshiBidAdapter, gridBidAdapter, improvedigitalBidAdapter, ixBidAdapter, justpremiumBidAdapter, mgidBidAdapter, nextMillenniumBidAdapter, onetagBidAdapter, openxBidAdapter, pubmaticBidAdapter, richaudienceBidAdapter, rubiconBidAdapter, schain, sharedIdSystem, showheroes-bsBidAdapter, smartadserverBidAdapter, smilewantedBidAdapter, sovrnBidAdapter, spotxBidAdapter, telariaBidAdapter, tripleliftBidAdapter, unifiedIdSystem, userId, visxBidAdapter, yahoosspBidAdapter, yieldlabBidAdapter, id5IdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20309
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 35 x 20, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4894
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949560873464738
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:6i5f/bVAmdvcgdfgxWDTizHRp+dgtE0ug4N7TrvLqP4jV6H7jH:6IbVAyvBdfgcg3+d90FUDL5Oz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C25C637FD019AFCA514A2DBFCEAEAFA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AAFB5A1B048D12639BBF877F7C76CF33160168A8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E66068437B0BCFCA9B81E0C02BE18A7B21ADC450834F3729E9970AB96E888F9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:366185920090C4B769095E80BFB2619195A58B3A29D802BA741DBD126FDA8C5D7B353585F47BF8EB7326B3283420CD54DD9313D76FAC6E45CE018B5670A43508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiS4rliK9-Repf-Y_WDv8Sqw5LF01LKoMVVj4PCjyBeD0wP6TaC2g45gyuUuqeOArnsWDP5fMdn9b3oWMlGQThlmwr649cZAyg-ry9Lv2o8-zvsUYSUZMkcVRJX76rHIp6seP9LhnPAiYFXp6fNw6a5BMLFpK9bfD3ByCK-ahtPzcReJsG4NbMFuvcHQN8p/w35/Schermata-2022-05-02-alle-23.30.20.png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...#................[iCCPicc..H....XS....T.Z .RBo.H. %..A@. *!.$.......e.\..bY.U..]].Y."v.....*.X...&$....;..9s.a....t:.2Y...@..@......."=...C..`....'66..2.......U{.Ee......E...H....B......D ...@..r.i.2..!....g.8K..T....:.q\...i|.<...V(g......].B........1_.9....*.....e.w@fg|e3.o.3....YC..k..C$.Y.......].r..s..J..#.T...^...b..niFt.*..I....R..D.>j*Ppa...........r.47:J#.... ..N....4c.........S.b.9S..h.......[.9.....b.o..."qB2d*...P...Y..."'>R..Y....:re.....l.4<Xm.K...i.ey..x.R.......qB.:?.N....#..")'q.H1!j0..($T.;.&.&j.......4c{d...}.,..W. .(..5c.1.pq...Q......xz6.l.....D....,..5.L..@.......{....A.....dpD.@..>.A.....(.....@!....... s..p`D.x.9.D.\.[90J:4[.x.%.............%Q..r..KgP..J.!F.........Q.......}....OxDh'.'\!t.nL....e....4.g|.1n.mz...?..-.L.....p....g..R..oU....P._.\.Gq...a. ..#...=...2.u~.f.e.;......,.m..Bl.v.;....b.......s.!......khp....r...?..k.TeR.Z....Q...D..T..;U6C.....8.+ b..#Xn.nn...)...+....a..".o............x.......K
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0022680844408445
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:fXW5AV:7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BCBDD95B7671674DBDBEB2021E0EC665
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35B16062E3CD9DB1ED2542090A42B9F4DFAC9377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF3B2092C6BD1A3A6855B7A3A0D67951F0B7CD1678BBCFE563226BFE8A2B9126
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EAAE4C1B7A137A788ED813C26147D7144A7F5ACFD2FB18211C692EC2BC709F72C10276DFA1D44FC6112270B83AAE4D23F7A8CDA7118B594465D431AEE5315AD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:trc_json_response =.{"trc":{}}.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 1300x727, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):209221
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985293038318107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:IZaDbeMSyqgiOSpICb2DGa/YZ3ZG8mtAw:IZa+MaTp9b2S4rr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F5355874EC5DB92C79B36EC308DE0D4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:36BEC698C178509F863F575D14520F4DD1E3143D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8CD85F02261DA8C536D7B4BEA131FEC5A0F0F0C1A71B178C191F326C39FD6FCC
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:24D0A3E36ED1A5F8D8F48523FD3C7E2D0BF54C96E6B737A2EB5CCA58E453F1C00276E2627ECEC64B9101477FE0D1150AED80FD5A93FB87FDB8BD88F1B45A5063
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhpYOFl6QdOi9F0Tp1JLOhqXSLzhrmcfGbpNMV1RdKsACFjhMswnkJV9iKiMbb5whwTjScUKh7Qmod5gmwu3GYPolNNO-Z309Cm62QhYTLOHh-D0elNDVUBvHZZ9VSb7M7Jr0lwEnpNrhoPEw2KULihhOfUbFHiTc61-m00sJp34t2G_H5y_Rw6Rt8y9Ir4/s1600/parioli-roma.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............lExif..II*.......1.......2...............i.......:.......Google............0220...............................C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."........................................L........................!..1A"Qa..2q..#B...R..$3brC.....4..%Sc.s.&D.5ETd................................/......................!.1AQ"a.q.2B.#.3..R................?.D...Ya9.........<V....l...{5v.%....5.\..iU..w..*..`.....D.H...'...l.GP..#.H.G...Qne.f...h.C...#...|J.Mk..V..Q...:.kD.-.[....C$..m....+3 .S....m.d}QE.ew.JN.z..Z..c.c.rH..eii4wq!....Xm....N...nd{I..F..........W...v..A.dg.!88.f.....K.W.c...... .............v..N.nar68&.,.$0B.m...^.f#a.i..'...........5F..;....D.....<.[!U.*O..r9Q>D...r......5...*....;R.....J5.Dm...........!.u...jEE..=.^..E.V..p...8......gs.E(...#z...z#./y....@...^I;^q.............uJr.....?..s%.v..#..P..)..,...g...
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File type:Microsoft PowerPoint 2007+
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9832980324592855
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • PowerPoint Microsoft Office Open XML Format document (133004/1) 76.66%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Microsoft PowerPoint Macro-enabled Open XML add-in (32504/1) 18.73%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • ZIP compressed archive (8000/1) 4.61%
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File name:Unit 2_week 4 2024.pptx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File size:19'150'300 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88a9d47c8cfc24b25c41429b16660187
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5e00b3ee7c95f39b05a9ceee023f1d8d3d87d407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256:c22154ed1642f7134e5976cec3e3783b5d8cb7f5dd2f54718ebbdd70606ea017
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512:e9c0eb4afe25f1b27ff624184a77585d589414a525770d3684e81239177426fa15849d828c89238368b8832702ae73c313668e65a57d373b91698c009ef9c8d1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:393216:rk1/90rMOtewYyI6gY24d21rfTSkufLG09YRgdplzcnsf6y4:TAGYyXgc8ZSkZ09YRgHlgsf6y4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TLSH:B1173376C802601FD93E5238D4B74AA038B219AF33FDA95BD8D3BDACD18A5DB71055C8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:PK..........!..{.p............ppt/presentation.xml..[o.6.....?...T.(JF.....@..M.].2...%C......HJ.H...^.....;<.x...x.....D.6....a....V..".r.GI...h.E.6|..p.~..........7}.....L#.."|...|6..#...].....o.]....a........!......p........U..my.I.....:..X.....-..,..D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:3de58c8eaea685b5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:43.167160034 CET192.168.2.61.1.1.10xe707Standard query (0)www.diggita.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:43.167352915 CET192.168.2.61.1.1.10x789bStandard query (0)www.diggita.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:45.998183012 CET192.168.2.61.1.1.10x3489Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:45.998292923 CET192.168.2.61.1.1.10xec4eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.505384922 CET192.168.2.61.1.1.10xa17Standard query (0)diggita.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.505506039 CET192.168.2.61.1.1.10xb71fStandard query (0)diggita.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.505744934 CET192.168.2.61.1.1.10xabbStandard query (0)diggita.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.505846024 CET192.168.2.61.1.1.10x3f9dStandard query (0)diggita.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.806426048 CET192.168.2.61.1.1.10xe06eStandard query (0)cache.addthiscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.806562901 CET192.168.2.61.1.1.10x766cStandard query (0)cache.addthiscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.852917910 CET192.168.2.61.1.1.10x542Standard query (0)i.creativecommons.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.853080034 CET192.168.2.61.1.1.10xdf9bStandard query (0)i.creativecommons.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.853472948 CET192.168.2.61.1.1.10xe4b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.853635073 CET192.168.2.61.1.1.10x1db0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.391541958 CET192.168.2.61.1.1.10x3c98Standard query (0)www.diggita.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.391681910 CET192.168.2.61.1.1.10x8f65Standard query (0)www.diggita.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.801321983 CET192.168.2.61.1.1.10x3acbStandard query (0)licensebuttons.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.801322937 CET192.168.2.61.1.1.10xd540Standard query (0)licensebuttons.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.682585955 CET192.168.2.61.1.1.10x6791Standard query (0)mnmstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.682699919 CET192.168.2.61.1.1.10xb929Standard query (0)mnmstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.728821039 CET192.168.2.61.1.1.10xedf6Standard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.728966951 CET192.168.2.61.1.1.10x46b1Standard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.729540110 CET192.168.2.61.1.1.10xcbd7Standard query (0)epeex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.729718924 CET192.168.2.61.1.1.10x57d7Standard query (0)epeex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.730026960 CET192.168.2.61.1.1.10x1ba2Standard query (0)assets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.730154037 CET192.168.2.61.1.1.10xdc7cStandard query (0)assets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.730479956 CET192.168.2.61.1.1.10x7608Standard query (0)ads.themoneytizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.730628014 CET192.168.2.61.1.1.10xc40aStandard query (0)ads.themoneytizer.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.731000900 CET192.168.2.61.1.1.10xb9ceStandard query (0)ads.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.731115103 CET192.168.2.61.1.1.10x9987Standard query (0)ads.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.731398106 CET192.168.2.61.1.1.10x47f8Standard query (0)static.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.731700897 CET192.168.2.61.1.1.10x217Standard query (0)static.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.733099937 CET192.168.2.61.1.1.10xbccdStandard query (0)sdk.truepush.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.733203888 CET192.168.2.61.1.1.10x3945Standard query (0)sdk.truepush.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.733541965 CET192.168.2.61.1.1.10x8a74Standard query (0)arc.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.733664989 CET192.168.2.61.1.1.10x7a1bStandard query (0)arc.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.742592096 CET192.168.2.61.1.1.10x3460Standard query (0)arc.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.768140078 CET192.168.2.61.1.1.10x5215Standard query (0)diggita.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.768290997 CET192.168.2.61.1.1.10x4996Standard query (0)diggita.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.817321062 CET192.168.2.61.1.1.10xa3f4Standard query (0)licensebuttons.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.817941904 CET192.168.2.61.1.1.10x9390Standard query (0)licensebuttons.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.498745918 CET192.168.2.61.1.1.10xd1d6Standard query (0)assets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.498948097 CET192.168.2.61.1.1.10x3b0eStandard query (0)assets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.504307032 CET192.168.2.61.1.1.10xa68Standard query (0)ads.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.504456997 CET192.168.2.61.1.1.10x875fStandard query (0)ads.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.625441074 CET192.168.2.61.1.1.10x8c40Standard query (0)ads.themoneytizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.625555992 CET192.168.2.61.1.1.10x6c19Standard query (0)ads.themoneytizer.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.833870888 CET192.168.2.61.1.1.10xcdc7Standard query (0)mnmstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.834014893 CET192.168.2.61.1.1.10xb783Standard query (0)mnmstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.877217054 CET192.168.2.61.1.1.10x95fbStandard query (0)static.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.877365112 CET192.168.2.61.1.1.10x332bStandard query (0)static.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:50.069282055 CET192.168.2.61.1.1.10x9c6bStandard query (0)epeex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:50.069485903 CET192.168.2.61.1.1.10x920fStandard query (0)epeex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:53.202127934 CET192.168.2.61.1.1.10x5563Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:53.202286959 CET192.168.2.61.1.1.10x4dcdStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.084841967 CET192.168.2.61.1.1.10x39acStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.085128069 CET192.168.2.61.1.1.10xe629Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.086769104 CET192.168.2.61.1.1.10xd77bStandard query (0)quantcast.mgr.consensu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.086987972 CET192.168.2.61.1.1.10x42c3Standard query (0)quantcast.mgr.consensu.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.092143059 CET192.168.2.61.1.1.10x978bStandard query (0)dt.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.092338085 CET192.168.2.61.1.1.10x41edStandard query (0)dt.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.099550962 CET192.168.2.61.1.1.10xedebStandard query (0)quantcast.mgr.consensu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.101654053 CET192.168.2.61.1.1.10x1ab8Standard query (0)metrics.biddertmz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.101923943 CET192.168.2.61.1.1.10x3089Standard query (0)metrics.biddertmz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.846865892 CET192.168.2.61.1.1.10xce7dStandard query (0)dt.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.847007990 CET192.168.2.61.1.1.10x5a70Standard query (0)dt.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.853374958 CET192.168.2.61.1.1.10x5f8cStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.853503942 CET192.168.2.61.1.1.10xc7b0Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.203228951 CET192.168.2.61.1.1.10xce8aStandard query (0)graph.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.203433037 CET192.168.2.61.1.1.10xb5f7Standard query (0)graph.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.205832958 CET192.168.2.61.1.1.10x3e67Standard query (0)opensharecount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.205970049 CET192.168.2.61.1.1.10x65ffStandard query (0)opensharecount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.317302942 CET192.168.2.61.1.1.10xf155Standard query (0)romatrasportinews.blogspot.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.317466974 CET192.168.2.61.1.1.10x2329Standard query (0)romatrasportinews.blogspot.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.500705957 CET192.168.2.61.1.1.10x1ec1Standard query (0)cdn.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.500890017 CET192.168.2.61.1.1.10x28d3Standard query (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.509460926 CET192.168.2.61.1.1.10x84e7Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.509613037 CET192.168.2.61.1.1.10xd74bStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.571727037 CET192.168.2.61.1.1.10x317cStandard query (0)ced.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.574465036 CET192.168.2.61.1.1.10x7e6eStandard query (0)ced.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.830951929 CET192.168.2.61.1.1.10xf267Standard query (0)romatrasportinews.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.831079006 CET192.168.2.61.1.1.10xa3b1Standard query (0)romatrasportinews.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.080617905 CET192.168.2.61.1.1.10x3255Standard query (0)graph.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.081131935 CET192.168.2.61.1.1.10x5085Standard query (0)graph.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.453092098 CET192.168.2.61.1.1.10x520bStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.453295946 CET192.168.2.61.1.1.10xbd5cStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.616130114 CET192.168.2.61.1.1.10x7a18Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.616339922 CET192.168.2.61.1.1.10x851cStandard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.618201971 CET192.168.2.61.1.1.10xc0eStandard query (0)cdn.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.618367910 CET192.168.2.61.1.1.10x64b5Standard query (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.994872093 CET192.168.2.61.1.1.10xc0afStandard query (0)p.cpx.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.995004892 CET192.168.2.61.1.1.10x697Standard query (0)p.cpx.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.018044949 CET192.168.2.61.1.1.10xf664Standard query (0)ced.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.018398046 CET192.168.2.61.1.1.10x3b53Standard query (0)ced.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.409811974 CET192.168.2.61.1.1.10xb376Standard query (0)ads.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.410006046 CET192.168.2.61.1.1.10xd979Standard query (0)ads.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.585691929 CET192.168.2.61.1.1.10xcba0Standard query (0)ads.themoneytizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.585855007 CET192.168.2.61.1.1.10x1865Standard query (0)ads.themoneytizer.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.600461960 CET192.168.2.61.1.1.10xe33aStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.600733042 CET192.168.2.61.1.1.10x84b7Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.636868954 CET192.168.2.61.1.1.10xd995Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.638346910 CET192.168.2.61.1.1.10x9fd1Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.652523994 CET192.168.2.61.1.1.10x7c39Standard query (0)boot.pbstck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.652689934 CET192.168.2.61.1.1.10x246Standard query (0)boot.pbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:02.897335052 CET192.168.2.61.1.1.10xbddeStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:02.897461891 CET192.168.2.61.1.1.10x59d0Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.917279959 CET192.168.2.61.1.1.10x9edeStandard query (0)adtrack.adleadevent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.917397976 CET192.168.2.61.1.1.10xea3aStandard query (0)adtrack.adleadevent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.929646015 CET192.168.2.61.1.1.10x5a97Standard query (0)tmzr.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.929770947 CET192.168.2.61.1.1.10xd2d5Standard query (0)tmzr.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.931778908 CET192.168.2.61.1.1.10x8b1bStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.931907892 CET192.168.2.61.1.1.10x1d1eStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.933545113 CET192.168.2.61.1.1.10x61bStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.933674097 CET192.168.2.61.1.1.10x6bacStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.944480896 CET192.168.2.61.1.1.10x9011Standard query (0)cdn.pbstck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.944597960 CET192.168.2.61.1.1.10x398dStandard query (0)cdn.pbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.109812021 CET192.168.2.61.1.1.10x43aeStandard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.110033035 CET192.168.2.61.1.1.10x47b4Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.114500046 CET192.168.2.61.1.1.10x259fStandard query (0)p.cpx.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.114630938 CET192.168.2.61.1.1.10x8510Standard query (0)p.cpx.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.119581938 CET192.168.2.61.1.1.10x7d11Standard query (0)boot.pbstck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.119709015 CET192.168.2.61.1.1.10xb22dStandard query (0)boot.pbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.727484941 CET192.168.2.61.1.1.10x32d0Standard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.727610111 CET192.168.2.61.1.1.10xe941Standard query (0)www.blogger.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.730098963 CET192.168.2.61.1.1.10xd02aStandard query (0)static.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.730226040 CET192.168.2.61.1.1.10xb539Standard query (0)static.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.740374088 CET192.168.2.61.1.1.10x3434Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.740566969 CET192.168.2.61.1.1.10xef14Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.744498968 CET192.168.2.61.1.1.10xda43Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.744622946 CET192.168.2.61.1.1.10x64acStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.849246025 CET192.168.2.61.1.1.10xec6Standard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.849291086 CET192.168.2.61.1.1.10x2259Standard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.990657091 CET192.168.2.61.1.1.10xe37Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.990858078 CET192.168.2.61.1.1.10x30b8Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.627371073 CET192.168.2.61.1.1.10x4732Standard query (0)cdn.pbstck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.627871037 CET192.168.2.61.1.1.10xab56Standard query (0)cdn.pbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.628787041 CET192.168.2.61.1.1.10x54d2Standard query (0)romatrasportinews.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.628992081 CET192.168.2.61.1.1.10xb996Standard query (0)romatrasportinews.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.766760111 CET192.168.2.61.1.1.10x83f8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.766880989 CET192.168.2.61.1.1.10x331bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.767842054 CET192.168.2.61.1.1.10x4042Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.768337011 CET192.168.2.61.1.1.10x3d2aStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.798875093 CET192.168.2.61.1.1.10x6148Standard query (0)intake.pbstck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.798990965 CET192.168.2.61.1.1.10xcd91Standard query (0)intake.pbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.806510925 CET192.168.2.61.1.1.10xbfb0Standard query (0)s.cpx.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.806633949 CET192.168.2.61.1.1.10x72cfStandard query (0)s.cpx.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.839152098 CET192.168.2.61.1.1.10xf30bStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.839152098 CET192.168.2.61.1.1.10x882bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.840137959 CET192.168.2.61.1.1.10xa56bStandard query (0)adtrack.adleadevent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.840240002 CET192.168.2.61.1.1.10xf664Standard query (0)adtrack.adleadevent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.917229891 CET192.168.2.61.1.1.10xb0c8Standard query (0)arc.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.917366982 CET192.168.2.61.1.1.10x2449Standard query (0)arc.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.928559065 CET192.168.2.61.1.1.10xd8d6Standard query (0)arc.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.952805996 CET192.168.2.61.1.1.10x2900Standard query (0)arc.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.952980995 CET192.168.2.61.1.1.10xd8b5Standard query (0)arc.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.358165026 CET192.168.2.61.1.1.10xd769Standard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.358278036 CET192.168.2.61.1.1.10xcf50Standard query (0)www.blogger.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.749459982 CET192.168.2.61.1.1.10xae5fStandard query (0)ced-ns.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.749644995 CET192.168.2.61.1.1.10x2f15Standard query (0)ced-ns.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.759273052 CET192.168.2.61.1.1.10x9ddStandard query (0)tmzr.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.759407997 CET192.168.2.61.1.1.10xbd3bStandard query (0)tmzr.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.796432972 CET192.168.2.61.1.1.10x364Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.796557903 CET192.168.2.61.1.1.10xde19Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.798866987 CET192.168.2.61.1.1.10x173dStandard query (0)id.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.798985004 CET192.168.2.61.1.1.10xff4dStandard query (0)id.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.815004110 CET192.168.2.61.1.1.10x277dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.815161943 CET192.168.2.61.1.1.10xa895Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.260200977 CET192.168.2.61.1.1.10xf8e1Standard query (0)s.cpx.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.260201931 CET192.168.2.61.1.1.10x5364Standard query (0)s.cpx.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.720899105 CET192.168.2.61.1.1.10xbb51Standard query (0)widget.spreaker.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.721122026 CET192.168.2.61.1.1.10x3a4aStandard query (0)widget.spreaker.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.790606022 CET192.168.2.61.1.1.10x828eStandard query (0)kvt.sddan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.790646076 CET192.168.2.61.1.1.10xc623Standard query (0)kvt.sddan.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.817859888 CET192.168.2.61.1.1.10x947Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.818012953 CET192.168.2.61.1.1.10xda6dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.907628059 CET192.168.2.61.1.1.10xb055Standard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.907896042 CET192.168.2.61.1.1.10x7abbStandard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.908706903 CET192.168.2.61.1.1.10x6febStandard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.908858061 CET192.168.2.61.1.1.10x193aStandard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.912028074 CET192.168.2.61.1.1.10xe17fStandard query (0)ced-ns.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.912203074 CET192.168.2.61.1.1.10xef12Standard query (0)ced-ns.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.923580885 CET192.168.2.61.1.1.10x439cStandard query (0)ced-ns.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.923696041 CET192.168.2.61.1.1.10xe7c0Standard query (0)ced-ns.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.175862074 CET192.168.2.61.1.1.10xd3Standard query (0)id.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.175863028 CET192.168.2.61.1.1.10x4900Standard query (0)id.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.822532892 CET192.168.2.61.1.1.10xb65eStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.822808981 CET192.168.2.61.1.1.10xff1fStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.833941936 CET192.168.2.61.1.1.10xebf5Standard query (0)topics.authorizedvault.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.833941936 CET192.168.2.61.1.1.10x8080Standard query (0)topics.authorizedvault.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.845288992 CET192.168.2.61.1.1.10x4a0aStandard query (0)hb.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.845432997 CET192.168.2.61.1.1.10xd1c5Standard query (0)hb.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.924515009 CET192.168.2.61.1.1.10xe415Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.924681902 CET192.168.2.61.1.1.10x1018Standard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.925087929 CET192.168.2.61.1.1.10x797dStandard query (0)widgets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.925777912 CET192.168.2.61.1.1.10xd9aaStandard query (0)widgets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.980590105 CET192.168.2.61.1.1.10x38caStandard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.980696917 CET192.168.2.61.1.1.10x3d12Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.983526945 CET192.168.2.61.1.1.10xec66Standard query (0)b1h.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.983663082 CET192.168.2.61.1.1.10xd9Standard query (0)b1h.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.990453005 CET192.168.2.61.1.1.10xe7f8Standard query (0)kvt.sddan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.990591049 CET192.168.2.61.1.1.10xc19eStandard query (0)kvt.sddan.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.072046041 CET192.168.2.61.1.1.10xad88Standard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.072165012 CET192.168.2.61.1.1.10xbd00Standard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.643126965 CET192.168.2.61.1.1.10x8c84Standard query (0)www.eadv.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.643403053 CET192.168.2.61.1.1.10x186bStandard query (0)www.eadv.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.674226046 CET192.168.2.61.1.1.10x40bbStandard query (0)widget.spreaker.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.674344063 CET192.168.2.61.1.1.10x2cc4Standard query (0)widget.spreaker.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.181777000 CET192.168.2.61.1.1.10x5bafStandard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.181777000 CET192.168.2.61.1.1.10x5835Standard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.195561886 CET192.168.2.61.1.1.10x7325Standard query (0)widgets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.195666075 CET192.168.2.61.1.1.10xddc1Standard query (0)widgets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.196989059 CET192.168.2.61.1.1.10x41bcStandard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.197127104 CET192.168.2.61.1.1.10x3facStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.535748959 CET192.168.2.61.1.1.10x9eb4Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.535854101 CET192.168.2.61.1.1.10x639dStandard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.663996935 CET192.168.2.61.1.1.10xfafaStandard query (0)track.eadv.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.664113045 CET192.168.2.61.1.1.10x8b78Standard query (0)track.eadv.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.964346886 CET192.168.2.61.1.1.10xcf67Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.964739084 CET192.168.2.61.1.1.10x8eb6Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.989273071 CET192.168.2.61.1.1.10xbbb0Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.989397049 CET192.168.2.61.1.1.10x9022Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.547573090 CET192.168.2.61.1.1.10x70dbStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.547837973 CET192.168.2.61.1.1.10xd975Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.600008965 CET192.168.2.61.1.1.10x6de7Standard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.600130081 CET192.168.2.61.1.1.10x682eStandard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.927532911 CET192.168.2.61.1.1.10x99c7Standard query (0)track.eadv.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.928114891 CET192.168.2.61.1.1.10xc1Standard query (0)track.eadv.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.326462984 CET192.168.2.61.1.1.10x6dc5Standard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.326694012 CET192.168.2.61.1.1.10x747fStandard query (0)i.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.804395914 CET192.168.2.61.1.1.10xd8faStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.804501057 CET192.168.2.61.1.1.10xf947Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.069593906 CET192.168.2.61.1.1.10x5452Standard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.069734097 CET192.168.2.61.1.1.10xae62Standard query (0)i.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.593025923 CET192.168.2.61.1.1.10x4dbStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.593236923 CET192.168.2.61.1.1.10x1d45Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.788523912 CET192.168.2.61.1.1.10x1823Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.788651943 CET192.168.2.61.1.1.10x945Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.910046101 CET192.168.2.61.1.1.10x6Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.910214901 CET192.168.2.61.1.1.10x5732Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.218796968 CET192.168.2.61.1.1.10x8d40Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.218923092 CET192.168.2.61.1.1.10x64d5Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.949255943 CET192.168.2.61.1.1.10x1446Standard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.949429989 CET192.168.2.61.1.1.10xb953Standard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.335829020 CET192.168.2.61.1.1.10xc449Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.335952044 CET192.168.2.61.1.1.10x601bStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.336361885 CET192.168.2.61.1.1.10x24b4Standard query (0)ads.adlook.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.336570978 CET192.168.2.61.1.1.10x45aeStandard query (0)ads.adlook.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.262976885 CET192.168.2.61.1.1.10xf19cStandard query (0)log.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.263154984 CET192.168.2.61.1.1.10x8ed7Standard query (0)log.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.379551888 CET192.168.2.61.1.1.10xc643Standard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.379672050 CET192.168.2.61.1.1.10x5c15Standard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.051382065 CET192.168.2.61.1.1.10xb776Standard query (0)log.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.051511049 CET192.168.2.61.1.1.10xdf27Standard query (0)log.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.571577072 CET192.168.2.61.1.1.10x7eedStandard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.571702003 CET192.168.2.61.1.1.10x8f72Standard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.814438105 CET192.168.2.61.1.1.10xc34dStandard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.814546108 CET192.168.2.61.1.1.10xcbdaStandard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.992414951 CET192.168.2.61.1.1.10x306cStandard query (0)bridgertb.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.992539883 CET192.168.2.61.1.1.10x2b90Standard query (0)bridgertb.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.168495893 CET192.168.2.61.1.1.10x524Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.168948889 CET192.168.2.61.1.1.10x121dStandard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.481090069 CET192.168.2.61.1.1.10x2709Standard query (0)adx.com.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.481230974 CET192.168.2.61.1.1.10xd023Standard query (0)adx.com.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.749391079 CET192.168.2.61.1.1.10x41c1Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.749522924 CET192.168.2.61.1.1.10x9f6cStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:20.747102976 CET192.168.2.61.1.1.10x886cStandard query (0)px.adhigh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:20.747261047 CET192.168.2.61.1.1.10xd4e8Standard query (0)px.adhigh.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.353641987 CET192.168.2.61.1.1.10x7fdaStandard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.353900909 CET192.168.2.61.1.1.10x44f4Standard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:26.941054106 CET192.168.2.61.1.1.10x8efdStandard query (0)sync.dmp.otm-r.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:26.941191912 CET192.168.2.61.1.1.10xf0eaStandard query (0)sync.dmp.otm-r.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.506917000 CET192.168.2.61.1.1.10xd063Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.507051945 CET192.168.2.61.1.1.10xedbeStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.548999071 CET192.168.2.61.1.1.10x94c2Standard query (0)quantcast.mgr.consensu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.549124002 CET192.168.2.61.1.1.10x4dfStandard query (0)quantcast.mgr.consensu.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.557826042 CET192.168.2.61.1.1.10xc090Standard query (0)quantcast.mgr.consensu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.565876007 CET192.168.2.61.1.1.10x8465Standard query (0)dt.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.566020012 CET192.168.2.61.1.1.10x179dStandard query (0)dt.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.575597048 CET192.168.2.61.1.1.10xc791Standard query (0)metrics.biddertmz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.575820923 CET192.168.2.61.1.1.10x9049Standard query (0)metrics.biddertmz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.848305941 CET192.168.2.61.1.1.10x7d09Standard query (0)quantcast.mgr.consensu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.848426104 CET192.168.2.61.1.1.10x4a45Standard query (0)quantcast.mgr.consensu.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.980783939 CET192.168.2.61.1.1.10x2692Standard query (0)csync-global.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.980896950 CET192.168.2.61.1.1.10xb7a4Standard query (0)csync-global.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.027950048 CET192.168.2.61.1.1.10x96a0Standard query (0)ads.us.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.028059959 CET192.168.2.61.1.1.10x621aStandard query (0)ads.us.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.038846016 CET192.168.2.61.1.1.10xb18eStandard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.038986921 CET192.168.2.61.1.1.10xbe13Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.117976904 CET192.168.2.61.1.1.10xfc5dStandard query (0)cdn.ravenjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.118171930 CET192.168.2.61.1.1.10x3248Standard query (0)cdn.ravenjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.118875980 CET192.168.2.61.1.1.10x48ebStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.119023085 CET192.168.2.61.1.1.10x2215Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.283243895 CET192.168.2.61.1.1.10xbaf6Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.283379078 CET192.168.2.61.1.1.10x6470Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.289997101 CET192.168.2.61.1.1.10x2631Standard query (0)www8.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.290132999 CET192.168.2.61.1.1.10xde51Standard query (0)www8.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.315665960 CET192.168.2.61.1.1.10x31b9Standard query (0)csync-us.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.315926075 CET192.168.2.61.1.1.10xebc2Standard query (0)csync-us.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.387733936 CET192.168.2.61.1.1.10xe4e7Standard query (0)csync-us.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.387733936 CET192.168.2.61.1.1.10x6f2aStandard query (0)csync-us.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.528573990 CET192.168.2.61.1.1.10x8d14Standard query (0)csync-us.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.553240061 CET192.168.2.61.1.1.10xa99aStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.553240061 CET192.168.2.61.1.1.10x1c35Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.584785938 CET192.168.2.61.1.1.10x9ce2Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.584917068 CET192.168.2.61.1.1.10x62f6Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.585565090 CET192.168.2.61.1.1.10x4aaStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.585690975 CET192.168.2.61.1.1.10x8b43Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.614468098 CET192.168.2.61.1.1.10x33bStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.614669085 CET192.168.2.61.1.1.10xbc20Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.616005898 CET192.168.2.61.1.1.10x28dbStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.616580009 CET192.168.2.61.1.1.10xc13bStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.617202044 CET192.168.2.61.1.1.10xa66dStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.617477894 CET192.168.2.61.1.1.10x10feStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.627211094 CET192.168.2.61.1.1.10xdaa5Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.627322912 CET192.168.2.61.1.1.10xc77Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.627551079 CET192.168.2.61.1.1.10x626dStandard query (0)tg.socdm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.635905027 CET192.168.2.61.1.1.10xbeaeStandard query (0)tg.socdm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.636600971 CET192.168.2.61.1.1.10x9b1dStandard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.636811018 CET192.168.2.61.1.1.10xca25Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.637636900 CET192.168.2.61.1.1.10x90Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.638027906 CET192.168.2.61.1.1.10x2417Standard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.920387030 CET192.168.2.61.1.1.10x501eStandard query (0)monetize-static.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.920511007 CET192.168.2.61.1.1.10xe485Standard query (0)monetize-static.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.123697996 CET192.168.2.61.1.1.10xdf89Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.123821974 CET192.168.2.61.1.1.10x5240Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.143368959 CET192.168.2.61.1.1.10xd7eaStandard query (0)cdn.ravenjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.143599033 CET192.168.2.61.1.1.10x819aStandard query (0)cdn.ravenjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.458949089 CET192.168.2.61.1.1.10xa9d0Standard query (0)cdn.ravenjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.511967897 CET192.168.2.61.1.1.10x78a0Standard query (0)pghub.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.512284040 CET192.168.2.61.1.1.10x92b8Standard query (0)pghub.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.542659044 CET192.168.2.61.1.1.10x7495Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.542819023 CET192.168.2.61.1.1.10xb746Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.581362009 CET192.168.2.61.1.1.10xe721Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.581526995 CET192.168.2.61.1.1.10x49e5Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.661468983 CET192.168.2.61.1.1.10xfd4aStandard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.661928892 CET192.168.2.61.1.1.10x75a3Standard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.700799942 CET192.168.2.61.1.1.10xcbc3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.700939894 CET192.168.2.61.1.1.10xb42eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.715284109 CET192.168.2.61.1.1.10x2679Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.715413094 CET192.168.2.61.1.1.10x58b5Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.812406063 CET192.168.2.61.1.1.10x2f4fStandard query (0)sync.admanmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.812551022 CET192.168.2.61.1.1.10x4a02Standard query (0)sync.admanmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.813200951 CET192.168.2.61.1.1.10x8398Standard query (0)s.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.813324928 CET192.168.2.61.1.1.10xfb13Standard query (0)s.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.961707115 CET192.168.2.61.1.1.10x54c8Standard query (0)ced-ns.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.961834908 CET192.168.2.61.1.1.10xb88aStandard query (0)ced-ns.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.025978088 CET192.168.2.61.1.1.10xccd3Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.026129007 CET192.168.2.61.1.1.10xd681Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.068983078 CET192.168.2.61.1.1.10xd5adStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.069119930 CET192.168.2.61.1.1.10xa880Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.339457989 CET192.168.2.61.1.1.10xb501Standard query (0)www8.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.339565039 CET192.168.2.61.1.1.10x82d6Standard query (0)www8.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.406069994 CET192.168.2.61.1.1.10x2206Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.406346083 CET192.168.2.61.1.1.10xfd33Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.417409897 CET192.168.2.61.1.1.10x7292Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.417596102 CET192.168.2.61.1.1.10xe1bdStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.446342945 CET192.168.2.61.1.1.10xb643Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.446556091 CET192.168.2.61.1.1.10x3bceStandard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.468727112 CET192.168.2.61.1.1.10x13caStandard query (0)feed.pghub.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.468852043 CET192.168.2.61.1.1.10x18c3Standard query (0)feed.pghub.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.548922062 CET192.168.2.61.1.1.10x46c5Standard query (0)pghub.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.549041986 CET192.168.2.61.1.1.10x6e5bStandard query (0)pghub.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.769427061 CET192.168.2.61.1.1.10xa67aStandard query (0)monetize-static.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.769587994 CET192.168.2.61.1.1.10x6f77Standard query (0)monetize-static.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.173639059 CET192.168.2.61.1.1.10xcf7eStandard query (0)cdn.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.173841000 CET192.168.2.61.1.1.10x1deeStandard query (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.178455114 CET192.168.2.61.1.1.10x94abStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.178585052 CET192.168.2.61.1.1.10x77cStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.309536934 CET192.168.2.61.1.1.10x4fe5Standard query (0)cdn.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.309814930 CET192.168.2.61.1.1.10xb08cStandard query (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.310035944 CET192.168.2.61.1.1.10x65c3Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.310434103 CET192.168.2.61.1.1.10x71d9Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.580318928 CET192.168.2.61.1.1.10xb91cStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.580374956 CET192.168.2.61.1.1.10xbd8fStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.580730915 CET192.168.2.61.1.1.10x4b84Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.580853939 CET192.168.2.61.1.1.10xbc81Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.582839966 CET192.168.2.61.1.1.10xd0a8Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.582998037 CET192.168.2.61.1.1.10x3abdStandard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.583393097 CET192.168.2.61.1.1.10x67ceStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.583509922 CET192.168.2.61.1.1.10xa026Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.656433105 CET192.168.2.61.1.1.10xa797Standard query (0)u-ams03.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.656563997 CET192.168.2.61.1.1.10xda38Standard query (0)u-ams03.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.712187052 CET192.168.2.61.1.1.10xd030Standard query (0)ced.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.712315083 CET192.168.2.61.1.1.10xa7acStandard query (0)ced.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.758847952 CET192.168.2.61.1.1.10x3d2bStandard query (0)pandg.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.758989096 CET192.168.2.61.1.1.10xf4daStandard query (0)pandg.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.955590010 CET192.168.2.61.1.1.10xcd6dStandard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.955733061 CET192.168.2.61.1.1.10x2c52Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.048177958 CET192.168.2.61.1.1.10xcebeStandard query (0)diggita.os.tcA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.048310041 CET192.168.2.61.1.1.10xfac5Standard query (0)diggita.os.tc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.086061954 CET192.168.2.61.1.1.10x3766Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.086195946 CET192.168.2.61.1.1.10x6890Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.491267920 CET192.168.2.61.1.1.10x1b76Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.491403103 CET192.168.2.61.1.1.10xea76Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.495249987 CET192.168.2.61.1.1.10xba4cStandard query (0)csync-us.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.495388985 CET192.168.2.61.1.1.10x9703Standard query (0)csync-us.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.579755068 CET192.168.2.61.1.1.10x9c83Standard query (0)s.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.579874039 CET192.168.2.61.1.1.10x42eeStandard query (0)s.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.585383892 CET192.168.2.61.1.1.10x2c27Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.585505009 CET192.168.2.61.1.1.10x53a6Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.588058949 CET192.168.2.61.1.1.10x68a3Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.588270903 CET192.168.2.61.1.1.10x7244Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.602119923 CET192.168.2.61.1.1.10xa535Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.602236032 CET192.168.2.61.1.1.10xda49Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.805316925 CET192.168.2.61.1.1.10xe6caStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.805447102 CET192.168.2.61.1.1.10xa5beStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.805871964 CET192.168.2.61.1.1.10xc20cStandard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.806022882 CET192.168.2.61.1.1.10x284dStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.873579979 CET192.168.2.61.1.1.10xf744Standard query (0)prebid-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.873752117 CET192.168.2.61.1.1.10x5be3Standard query (0)prebid-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.891205072 CET192.168.2.61.1.1.10x9ac5Standard query (0)prebid-server.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.891390085 CET192.168.2.61.1.1.10xb243Standard query (0)prebid-server.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.900549889 CET192.168.2.61.1.1.10x5052Standard query (0)prg.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.900736094 CET192.168.2.61.1.1.10x19e1Standard query (0)prg.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.912077904 CET192.168.2.61.1.1.10xb350Standard query (0)adx.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.912221909 CET192.168.2.61.1.1.10x378eStandard query (0)adx.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.124449968 CET192.168.2.61.1.1.10x91bStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.124569893 CET192.168.2.61.1.1.10xe837Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.143898964 CET192.168.2.61.1.1.10x806dStandard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.144037962 CET192.168.2.61.1.1.10x8755Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.169946909 CET192.168.2.61.1.1.10x8415Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.170080900 CET192.168.2.61.1.1.10x3f2bStandard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.212562084 CET192.168.2.61.1.1.10xb24fStandard query (0)p.cpx.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.212699890 CET192.168.2.61.1.1.10x5c8aStandard query (0)p.cpx.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.609107971 CET192.168.2.61.1.1.10x1959Standard query (0)adtrack.adleadevent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.609237909 CET192.168.2.61.1.1.10xfc08Standard query (0)adtrack.adleadevent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.850608110 CET192.168.2.61.1.1.10xa341Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.850774050 CET192.168.2.61.1.1.10xd81eStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.884361982 CET192.168.2.61.1.1.10x27b0Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.884501934 CET192.168.2.61.1.1.10xd3a3Standard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.931839943 CET192.168.2.61.1.1.10x28a0Standard query (0)sync.richaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.931972980 CET192.168.2.61.1.1.10x7c40Standard query (0)sync.richaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.955049992 CET192.168.2.61.1.1.10x9255Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.955424070 CET192.168.2.61.1.1.10x345dStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.974716902 CET192.168.2.61.1.1.10xe956Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.974862099 CET192.168.2.61.1.1.10xb810Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.140700102 CET192.168.2.61.1.1.10x1cf7Standard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.140831947 CET192.168.2.61.1.1.10x681aStandard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.189888954 CET192.168.2.61.1.1.10xb831Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.190032005 CET192.168.2.61.1.1.10x6ce9Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.240320921 CET192.168.2.61.1.1.10xcfb5Standard query (0)1f2e7.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.240458965 CET192.168.2.61.1.1.10x12caStandard query (0)1f2e7.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.304732084 CET192.168.2.61.1.1.10xadd6Standard query (0)tmzr.themoneytizer.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.304864883 CET192.168.2.61.1.1.10x84d7Standard query (0)tmzr.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.306261063 CET192.168.2.61.1.1.10x259dStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.306387901 CET192.168.2.61.1.1.10x286bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.307683945 CET192.168.2.61.1.1.10xc10eStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.307809114 CET192.168.2.61.1.1.10xd2fcStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.535078049 CET192.168.2.61.1.1.10x4c8bStandard query (0)u-ams03.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.535202026 CET192.168.2.61.1.1.10xe98cStandard query (0)u-ams03.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.552795887 CET192.168.2.61.1.1.10x5eeStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.552953005 CET192.168.2.61.1.1.10x5066Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.614938974 CET192.168.2.61.1.1.10x8b40Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.614939928 CET192.168.2.61.1.1.10x3c81Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.630526066 CET192.168.2.61.1.1.10xf813Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.630671024 CET192.168.2.61.1.1.10xfdd0Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.681991100 CET192.168.2.61.1.1.10x4106Standard query (0)b1h.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.682193041 CET192.168.2.61.1.1.10x1e21Standard query (0)b1h.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.703109980 CET192.168.2.61.1.1.10xa299Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.703526020 CET192.168.2.61.1.1.10x43e1Standard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.741003990 CET192.168.2.61.1.1.10x69dbStandard query (0)prg.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.741153955 CET192.168.2.61.1.1.10xe31aStandard query (0)prg.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.747154951 CET192.168.2.61.1.1.10x7898Standard query (0)prebid-server.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.752379894 CET192.168.2.61.1.1.10xd50dStandard query (0)prebid-server.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.819406986 CET192.168.2.61.1.1.10xa263Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.819556952 CET192.168.2.61.1.1.10xf010Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.033540964 CET192.168.2.61.1.1.10x60f2Standard query (0)dsp.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.033647060 CET192.168.2.61.1.1.10x967aStandard query (0)dsp.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.053895950 CET192.168.2.61.1.1.10x39bStandard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.054054022 CET192.168.2.61.1.1.10x3665Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.089586020 CET192.168.2.61.1.1.10x9453Standard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.089732885 CET192.168.2.61.1.1.10x2ff4Standard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.442554951 CET192.168.2.61.1.1.10x555fStandard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.442692995 CET192.168.2.61.1.1.10xdfd7Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.459933043 CET192.168.2.61.1.1.10xe055Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.460072041 CET192.168.2.61.1.1.10xc3f5Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.480473042 CET192.168.2.61.1.1.10x5aa8Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.480619907 CET192.168.2.61.1.1.10xda28Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.566806078 CET192.168.2.61.1.1.10x55b8Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.566936016 CET192.168.2.61.1.1.10xdd8bStandard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.635804892 CET192.168.2.61.1.1.10x281aStandard query (0)ipac.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.635957956 CET192.168.2.61.1.1.10x606fStandard query (0)ipac.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.721178055 CET192.168.2.61.1.1.10x2516Standard query (0)core.iprom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.721334934 CET192.168.2.61.1.1.10x4b27Standard query (0)core.iprom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.746629953 CET192.168.2.61.1.1.10xcce1Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.746783972 CET192.168.2.61.1.1.10xab80Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.748203039 CET192.168.2.61.1.1.10xfcdStandard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.748337030 CET192.168.2.61.1.1.10x7e59Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.812201977 CET192.168.2.61.1.1.10x84a1Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.812351942 CET192.168.2.61.1.1.10xdfaeStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.830152988 CET192.168.2.61.1.1.10xb129Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.830288887 CET192.168.2.61.1.1.10x3fdcStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.860524893 CET192.168.2.61.1.1.10x8121Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.860802889 CET192.168.2.61.1.1.10x5d39Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.861540079 CET192.168.2.61.1.1.10xc3e1Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.861675978 CET192.168.2.61.1.1.10xcb91Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.894277096 CET192.168.2.61.1.1.10x6fcaStandard query (0)s.cpx.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.894465923 CET192.168.2.61.1.1.10x82deStandard query (0)s.cpx.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.993266106 CET192.168.2.61.1.1.10xf9b5Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.993386030 CET192.168.2.61.1.1.10x7700Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.107810020 CET192.168.2.61.1.1.10x405aStandard query (0)pixel-eu.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.107942104 CET192.168.2.61.1.1.10x6147Standard query (0)pixel-eu.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.127548933 CET192.168.2.61.1.1.10xb423Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.127748013 CET192.168.2.61.1.1.10x4d36Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.134882927 CET192.168.2.61.1.1.10xc77bStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.135283947 CET192.168.2.61.1.1.10xcc9fStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.138662100 CET192.168.2.61.1.1.10xe8fbStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.138813019 CET192.168.2.61.1.1.10x93d0Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.341501951 CET192.168.2.61.1.1.10x12e2Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.346462965 CET192.168.2.61.1.1.10xa5dcStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.346589088 CET192.168.2.61.1.1.10x2f32Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.559082031 CET192.168.2.61.1.1.10x9112Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.559217930 CET192.168.2.61.1.1.10x705bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.652276993 CET192.168.2.61.1.1.10x95cStandard query (0)ced-ns.sascdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.652442932 CET192.168.2.61.1.1.10x24dbStandard query (0)ced-ns.sascdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.667282104 CET192.168.2.61.1.1.10x5224Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.667407036 CET192.168.2.61.1.1.10xc49fStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.805376053 CET192.168.2.61.1.1.10x3929Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.805522919 CET192.168.2.61.1.1.10x1c22Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.933945894 CET192.168.2.61.1.1.10x7e8eStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.934241056 CET192.168.2.61.1.1.10x6341Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.459003925 CET192.168.2.61.1.1.10xfaaeStandard query (0)sync.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.459139109 CET192.168.2.61.1.1.10x489cStandard query (0)sync.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.576455116 CET192.168.2.61.1.1.10xd135Standard query (0)d5p.de17a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.576598883 CET192.168.2.61.1.1.10x1894Standard query (0)d5p.de17a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.586313009 CET192.168.2.61.1.1.10x631fStandard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.586442947 CET192.168.2.61.1.1.10x2861Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.598804951 CET192.168.2.61.1.1.10x5701Standard query (0)cm-supply-web.gammaplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.598962069 CET192.168.2.61.1.1.10x7c5dStandard query (0)cm-supply-web.gammaplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.607006073 CET192.168.2.61.1.1.10x1445Standard query (0)cm.adgrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.607253075 CET192.168.2.61.1.1.10xf48bStandard query (0)cm.adgrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.614041090 CET192.168.2.61.1.1.10x1d29Standard query (0)green.erne.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.614265919 CET192.168.2.61.1.1.10x1896Standard query (0)green.erne.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622366905 CET192.168.2.61.1.1.10x7877Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622637033 CET192.168.2.61.1.1.10xd385Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.631927013 CET192.168.2.61.1.1.10x83dbStandard query (0)matching.truffle.bidA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.632129908 CET192.168.2.61.1.1.10x157bStandard query (0)matching.truffle.bid65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.637969017 CET192.168.2.61.1.1.10xc008Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.638144970 CET192.168.2.61.1.1.10xe6e6Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.647522926 CET192.168.2.61.1.1.10xa79eStandard query (0)ssp.disqus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.647737980 CET192.168.2.61.1.1.10x7ad0Standard query (0)ssp.disqus.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.682580948 CET192.168.2.61.1.1.10x1054Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.682784081 CET192.168.2.61.1.1.10x3281Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.754254103 CET192.168.2.61.1.1.10x88f7Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.754384041 CET192.168.2.61.1.1.10x8fd1Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.757241011 CET192.168.2.61.1.1.10xe1f0Standard query (0)id.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.757375956 CET192.168.2.61.1.1.10xc042Standard query (0)id.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.789614916 CET192.168.2.61.1.1.10x293cStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.789763927 CET192.168.2.61.1.1.10x9e14Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.907742023 CET192.168.2.61.1.1.10xdc35Standard query (0)kvt.sddan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.907871008 CET192.168.2.61.1.1.10xbfd7Standard query (0)kvt.sddan.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.929574013 CET192.168.2.61.1.1.10x4dc2Standard query (0)vid-io-iad.springserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.929733038 CET192.168.2.61.1.1.10x6802Standard query (0)vid-io-iad.springserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.953803062 CET192.168.2.61.1.1.10xeabdStandard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.954030991 CET192.168.2.61.1.1.10xe26aStandard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.197400093 CET192.168.2.61.1.1.10x5c14Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.197531939 CET192.168.2.61.1.1.10x39d1Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205817938 CET192.168.2.61.1.1.10xddbeStandard query (0)showheroes-inv-nyc.admixer.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205961943 CET192.168.2.61.1.1.10x992dStandard query (0)showheroes-inv-nyc.admixer.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.474647045 CET192.168.2.61.1.1.10x381cStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.474786043 CET192.168.2.61.1.1.10x9bbStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.736521959 CET192.168.2.61.1.1.10x8c05Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.736646891 CET192.168.2.61.1.1.10x9978Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.751349926 CET192.168.2.61.1.1.10xe2b6Standard query (0)pixel-eu.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.751549006 CET192.168.2.61.1.1.10xa293Standard query (0)pixel-eu.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.971605062 CET192.168.2.61.1.1.10xb7baStandard query (0)pa.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.971759081 CET192.168.2.61.1.1.10x46ccStandard query (0)pa.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.140598059 CET192.168.2.61.1.1.10xed13Standard query (0)topics.authorizedvault.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.140798092 CET192.168.2.61.1.1.10x7183Standard query (0)topics.authorizedvault.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.185298920 CET192.168.2.61.1.1.10x7e2Standard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.185442924 CET192.168.2.61.1.1.10x4ba5Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.193902969 CET192.168.2.61.1.1.10x5a22Standard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.194169998 CET192.168.2.61.1.1.10xe493Standard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.204554081 CET192.168.2.61.1.1.10x7769Standard query (0)hb.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.204694986 CET192.168.2.61.1.1.10xd9cStandard query (0)hb.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.279717922 CET192.168.2.61.1.1.10x5519Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.279843092 CET192.168.2.61.1.1.10xf030Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.290144920 CET192.168.2.61.1.1.10xdcdbStandard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.290328026 CET192.168.2.61.1.1.10x8fd2Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.294986010 CET192.168.2.61.1.1.10x25f2Standard query (0)bid.missena.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.295120001 CET192.168.2.61.1.1.10xb078Standard query (0)bid.missena.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.415617943 CET192.168.2.61.1.1.10x278bStandard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.415764093 CET192.168.2.61.1.1.10x3934Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.512537003 CET192.168.2.61.1.1.10xbc5fStandard query (0)b1h.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.512820959 CET192.168.2.61.1.1.10x443bStandard query (0)b1h.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.791366100 CET192.168.2.61.1.1.10xcb90Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.791506052 CET192.168.2.61.1.1.10xd48fStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.871788025 CET192.168.2.61.1.1.10x59e2Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.871941090 CET192.168.2.61.1.1.10xe476Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.175373077 CET192.168.2.61.1.1.10xd462Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.175510883 CET192.168.2.61.1.1.10xcad6Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.228259087 CET192.168.2.61.1.1.10xe98fStandard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.228427887 CET192.168.2.61.1.1.10x1b1aStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.607563972 CET192.168.2.61.1.1.10xebb7Standard query (0)ads.creative-serving.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.607786894 CET192.168.2.61.1.1.10x8ba9Standard query (0)ads.creative-serving.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.829591990 CET192.168.2.61.1.1.10xdd4dStandard query (0)sync.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.829865932 CET192.168.2.61.1.1.10x26aaStandard query (0)sync.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.074168921 CET192.168.2.61.1.1.10x452aStandard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.074459076 CET192.168.2.61.1.1.10x4393Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.083503962 CET192.168.2.61.1.1.10xe5adStandard query (0)bidberry.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.083648920 CET192.168.2.61.1.1.10xe3dcStandard query (0)bidberry.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.305759907 CET192.168.2.61.1.1.10xb475Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.305897951 CET192.168.2.61.1.1.10x460eStandard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.673321962 CET192.168.2.61.1.1.10x8408Standard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.673669100 CET192.168.2.61.1.1.10x891aStandard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.675966024 CET192.168.2.61.1.1.10x1386Standard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.676115990 CET192.168.2.61.1.1.10xc5e7Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.676556110 CET192.168.2.61.1.1.10x2313Standard query (0)inv-nets.admixer.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.676865101 CET192.168.2.61.1.1.10x4431Standard query (0)inv-nets.admixer.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.677248955 CET192.168.2.61.1.1.10xf35bStandard query (0)api.retargetly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.677376032 CET192.168.2.61.1.1.10xf603Standard query (0)api.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.677933931 CET192.168.2.61.1.1.10x30c2Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.678209066 CET192.168.2.61.1.1.10x3b9eStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.681798935 CET192.168.2.61.1.1.10xcd0bStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.682174921 CET192.168.2.61.1.1.10xe8f2Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.828286886 CET192.168.2.61.1.1.10x2d76Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.828528881 CET192.168.2.61.1.1.10xe34fStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.856384993 CET192.168.2.61.1.1.10xed4Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.856956959 CET192.168.2.61.1.1.10xa06bStandard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.857450962 CET192.168.2.61.1.1.10xc6d8Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.857595921 CET192.168.2.61.1.1.10x5b5fStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.859667063 CET192.168.2.61.1.1.10xe495Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.859879971 CET192.168.2.61.1.1.10x3757Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.860238075 CET192.168.2.61.1.1.10xa095Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.860450983 CET192.168.2.61.1.1.10x47aaStandard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.875220060 CET192.168.2.61.1.1.10xccdeStandard query (0)service-adhero.showheroes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.875411034 CET192.168.2.61.1.1.10x6cdStandard query (0)service-adhero.showheroes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.879904985 CET192.168.2.61.1.1.10x23a3Standard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.880135059 CET192.168.2.61.1.1.10x87eeStandard query (0)ssbsync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.880966902 CET192.168.2.61.1.1.10x5ccfStandard query (0)s2s.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.881097078 CET192.168.2.61.1.1.10xad8dStandard query (0)s2s.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.184423923 CET192.168.2.61.1.1.10xb09dStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.184782982 CET192.168.2.61.1.1.10x185dStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.274956942 CET192.168.2.61.1.1.10x475cStandard query (0)live.primis.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.275346994 CET192.168.2.61.1.1.10xa9c4Standard query (0)live.primis.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.352443933 CET192.168.2.61.1.1.10xf161Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.352772951 CET192.168.2.61.1.1.10xcdc8Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.591109037 CET192.168.2.61.1.1.10x23bbStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.591475010 CET192.168.2.61.1.1.10x4887Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.912296057 CET192.168.2.61.1.1.10x704fStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.912435055 CET192.168.2.61.1.1.10xfa58Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.152777910 CET192.168.2.61.1.1.10x39d9Standard query (0)sync.missena.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.152945042 CET192.168.2.61.1.1.10x894Standard query (0)sync.missena.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.155186892 CET192.168.2.61.1.1.10x2ba1Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.155776024 CET192.168.2.61.1.1.10xc5c5Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.478271008 CET192.168.2.61.1.1.10x406fStandard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.478499889 CET192.168.2.61.1.1.10x5bafStandard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.479732037 CET192.168.2.61.1.1.10x2b1dStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.479969025 CET192.168.2.61.1.1.10x8816Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.031040907 CET192.168.2.61.1.1.10x7162Standard query (0)adoptionconcerned.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.031343937 CET192.168.2.61.1.1.10xb824Standard query (0)adoptionconcerned.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.081262112 CET192.168.2.61.1.1.10x6efbStandard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.081574917 CET192.168.2.61.1.1.10x3dcStandard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.081899881 CET192.168.2.61.1.1.10x340Standard query (0)sync.bumlam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.082010984 CET192.168.2.61.1.1.10x3b83Standard query (0)sync.bumlam.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.082436085 CET192.168.2.61.1.1.10x772cStandard query (0)sync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.082536936 CET192.168.2.61.1.1.10xd42aStandard query (0)sync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.082956076 CET192.168.2.61.1.1.10x946aStandard query (0)csync.smilewanted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.083070993 CET192.168.2.61.1.1.10x67ecStandard query (0)csync.smilewanted.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.083538055 CET192.168.2.61.1.1.10x57f5Standard query (0)cache.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.083663940 CET192.168.2.61.1.1.10x6e52Standard query (0)cache.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.087928057 CET192.168.2.61.1.1.10xbda0Standard query (0)vid.vidoomy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.088062048 CET192.168.2.61.1.1.10x2637Standard query (0)vid.vidoomy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.103393078 CET192.168.2.61.1.1.10x48fStandard query (0)visitor-missena.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.103526115 CET192.168.2.61.1.1.10xed0Standard query (0)visitor-missena.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.104275942 CET192.168.2.61.1.1.10xa199Standard query (0)ssp-sync.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.104506016 CET192.168.2.61.1.1.10x4b14Standard query (0)ssp-sync.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.113797903 CET192.168.2.61.1.1.10xffb3Standard query (0)triplelift-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.114114046 CET192.168.2.61.1.1.10x2519Standard query (0)triplelift-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.236179113 CET192.168.2.61.1.1.10x1cf9Standard query (0)s.seedtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.236371040 CET192.168.2.61.1.1.10xbd82Standard query (0)s.seedtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.958826065 CET192.168.2.61.1.1.10x3942Standard query (0)s2s.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.959038019 CET192.168.2.61.1.1.10x803aStandard query (0)s2s.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.677602053 CET192.168.2.61.1.1.10x5479Standard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.677968979 CET192.168.2.61.1.1.10xc93fStandard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.689481020 CET192.168.2.61.1.1.10x3021Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.689714909 CET192.168.2.61.1.1.10x4dfdStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.690366030 CET192.168.2.61.1.1.10x6167Standard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.690366030 CET192.168.2.61.1.1.10xb559Standard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.861583948 CET192.168.2.61.1.1.10xcfcdStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.861583948 CET192.168.2.61.1.1.10x7d6aStandard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.903920889 CET192.168.2.61.1.1.10xb3bStandard query (0)retargetly-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.904207945 CET192.168.2.61.1.1.10xa062Standard query (0)retargetly-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.927361965 CET192.168.2.61.1.1.10x5572Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.927361965 CET192.168.2.61.1.1.10x561bStandard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.930655956 CET192.168.2.61.1.1.10xdca5Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.931097984 CET192.168.2.61.1.1.10x5d33Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.931246042 CET192.168.2.61.1.1.10x185fStandard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.932145119 CET192.168.2.61.1.1.10xba3dStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.474483967 CET192.168.2.61.1.1.10x56b9Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.474622965 CET192.168.2.61.1.1.10x419bStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.697844028 CET192.168.2.61.1.1.10x59ceStandard query (0)ssbsync-global.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.697983027 CET192.168.2.61.1.1.10x5a2Standard query (0)ssbsync-global.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.340817928 CET192.168.2.61.1.1.10xb609Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.340924978 CET192.168.2.61.1.1.10xb58fStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.348788023 CET192.168.2.61.1.1.10x386Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.348934889 CET192.168.2.61.1.1.10xa89Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.349412918 CET192.168.2.61.1.1.10x78f7Standard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.349613905 CET192.168.2.61.1.1.10x78edStandard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.389947891 CET192.168.2.61.1.1.10x7307Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.390273094 CET192.168.2.61.1.1.10x756bStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.429627895 CET192.168.2.61.1.1.10x5af0Standard query (0)app.retargetly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.429806948 CET192.168.2.61.1.1.10xf936Standard query (0)app.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.561604977 CET192.168.2.61.1.1.10xf437Standard query (0)vpaid.vidoomy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.561604977 CET192.168.2.61.1.1.10xf400Standard query (0)vpaid.vidoomy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.813757896 CET192.168.2.61.1.1.10x85dStandard query (0)ssp-sync.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.817527056 CET192.168.2.61.1.1.10x13dStandard query (0)ssp-sync.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.820549965 CET192.168.2.61.1.1.10xdbb3Standard query (0)sync.richaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.821114063 CET192.168.2.61.1.1.10x4d43Standard query (0)sync.richaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:51.952450037 CET192.168.2.61.1.1.10x31d4Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:51.952606916 CET192.168.2.61.1.1.10xb568Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.062931061 CET192.168.2.61.1.1.10xff37Standard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.063136101 CET192.168.2.61.1.1.10xa6f4Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.729078054 CET192.168.2.61.1.1.10x7c10Standard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.729243994 CET192.168.2.61.1.1.10xb122Standard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.918256998 CET192.168.2.61.1.1.10x279dStandard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.918420076 CET192.168.2.61.1.1.10x706dStandard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.002836943 CET192.168.2.61.1.1.10x5d88Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.002988100 CET192.168.2.61.1.1.10xd5c1Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.014956951 CET192.168.2.61.1.1.10x34bfStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.015198946 CET192.168.2.61.1.1.10xd3d2Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.093935966 CET192.168.2.61.1.1.10x8d8cStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.094140053 CET192.168.2.61.1.1.10xdca0Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.185796022 CET192.168.2.61.1.1.10x76d0Standard query (0)a.vidoomy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.185956001 CET192.168.2.61.1.1.10x534Standard query (0)a.vidoomy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.216594934 CET192.168.2.61.1.1.10x1968Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.216891050 CET192.168.2.61.1.1.10xd57aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.667934895 CET192.168.2.61.1.1.10xa150Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.668095112 CET192.168.2.61.1.1.10xc795Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.671075106 CET192.168.2.61.1.1.10x39aeStandard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.671389103 CET192.168.2.61.1.1.10x26bStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.769093990 CET192.168.2.61.1.1.10x8245Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.769444942 CET192.168.2.61.1.1.10xebd9Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.773406029 CET192.168.2.61.1.1.10x4d32Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.773772955 CET192.168.2.61.1.1.10x495dStandard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.071420908 CET192.168.2.61.1.1.10xbe2bStandard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.071708918 CET192.168.2.61.1.1.10x382dStandard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.073043108 CET192.168.2.61.1.1.10x3e16Standard query (0)cs.yellowblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.073230028 CET192.168.2.61.1.1.10x8847Standard query (0)cs.yellowblue.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.151267052 CET192.168.2.61.1.1.10xdc24Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.151465893 CET192.168.2.61.1.1.10x992dStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.334108114 CET192.168.2.61.1.1.10xa9e1Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.334434032 CET192.168.2.61.1.1.10x300fStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.344773054 CET192.168.2.61.1.1.10xb159Standard query (0)sync.e-planning.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.345139027 CET192.168.2.61.1.1.10x48fbStandard query (0)sync.e-planning.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.355648041 CET192.168.2.61.1.1.10xbc8dStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.355984926 CET192.168.2.61.1.1.10x91b4Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.878544092 CET192.168.2.61.1.1.10x2182Standard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.878544092 CET192.168.2.61.1.1.10x53cdStandard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:55.265402079 CET192.168.2.61.1.1.10x55ccStandard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.101973057 CET192.168.2.61.1.1.10x7a43Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.102121115 CET192.168.2.61.1.1.10xef3aStandard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.146764040 CET192.168.2.61.1.1.10xef72Standard query (0)ssc-cms.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.146919012 CET192.168.2.61.1.1.10x8a2cStandard query (0)ssc-cms.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.403131962 CET192.168.2.61.1.1.10x2c7Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.403256893 CET192.168.2.61.1.1.10xeb6Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.430854082 CET192.168.2.61.1.1.10x1278Standard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.430989981 CET192.168.2.61.1.1.10x4cc0Standard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.184665918 CET192.168.2.61.1.1.10x1380Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.184931040 CET192.168.2.61.1.1.10x533aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.186321020 CET192.168.2.61.1.1.10x115Standard query (0)vid-io-iad.springserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.186453104 CET192.168.2.61.1.1.10xe176Standard query (0)vid-io-iad.springserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.208899975 CET192.168.2.61.1.1.10x47b4Standard query (0)showheroes-inv-nyc.admixer.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.209060907 CET192.168.2.61.1.1.10x987bStandard query (0)showheroes-inv-nyc.admixer.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.560633898 CET192.168.2.61.1.1.10x717cStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.561043024 CET192.168.2.61.1.1.10xb760Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.714303970 CET192.168.2.61.1.1.10x4f12Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.714458942 CET192.168.2.61.1.1.10x1d72Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.769850969 CET192.168.2.61.1.1.10x97a2Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.769995928 CET192.168.2.61.1.1.10x7000Standard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.013164997 CET192.168.2.61.1.1.10x4d70Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.013287067 CET192.168.2.61.1.1.10x8914Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.082334995 CET192.168.2.61.1.1.10xb6cStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.082479954 CET192.168.2.61.1.1.10x96ceStandard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.139619112 CET192.168.2.61.1.1.10x8200Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.139868975 CET192.168.2.61.1.1.10xa79aStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.208086967 CET192.168.2.61.1.1.10xeb7bStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.208123922 CET192.168.2.61.1.1.10xf6e0Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.283996105 CET192.168.2.61.1.1.10x2abdStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.284153938 CET192.168.2.61.1.1.10xa16aStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.422967911 CET192.168.2.61.1.1.10xe641Standard query (0)ad.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.423115015 CET192.168.2.61.1.1.10x21b4Standard query (0)ad.mail.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.496362925 CET192.168.2.61.1.1.10x3a60Standard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.496503115 CET192.168.2.61.1.1.10xe194Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.236520052 CET192.168.2.61.1.1.10xef3bStandard query (0)s2s.viralize.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.236665964 CET192.168.2.61.1.1.10x19d6Standard query (0)s2s.viralize.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.238925934 CET192.168.2.61.1.1.10x42cdStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.239137888 CET192.168.2.61.1.1.10x8499Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.449872971 CET192.168.2.61.1.1.10x5119Standard query (0)api.retargetly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.450355053 CET192.168.2.61.1.1.10x2a3bStandard query (0)api.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.455626965 CET192.168.2.61.1.1.10xb6c0Standard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.455976963 CET192.168.2.61.1.1.10x5f6Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.550951004 CET192.168.2.61.1.1.10xafeeStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.550951004 CET192.168.2.61.1.1.10x6d39Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558679104 CET192.168.2.61.1.1.10xdc54Standard query (0)service-adhero.showheroes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558679104 CET192.168.2.61.1.1.10xc305Standard query (0)service-adhero.showheroes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.572704077 CET192.168.2.61.1.1.10x4572Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.572772980 CET192.168.2.61.1.1.10x9f8dStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.611349106 CET192.168.2.61.1.1.10xf086Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.611777067 CET192.168.2.61.1.1.10x94b4Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.618841887 CET192.168.2.61.1.1.10x313cStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.618841887 CET192.168.2.61.1.1.10x948aStandard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.663892984 CET192.168.2.61.1.1.10x787Standard query (0)metrics.biddertmz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.664067984 CET192.168.2.61.1.1.10xd219Standard query (0)metrics.biddertmz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.666527987 CET192.168.2.61.1.1.10x8116Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.666527987 CET192.168.2.61.1.1.10x9d0cStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.672049999 CET192.168.2.61.1.1.10xfcddStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.672049999 CET192.168.2.61.1.1.10xf08dStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.922907114 CET192.168.2.61.1.1.10x952bStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.923537016 CET192.168.2.61.1.1.10x8177Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.028152943 CET192.168.2.61.1.1.10x4332Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.028152943 CET192.168.2.61.1.1.10x59f1Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.060255051 CET192.168.2.61.1.1.10x26ccStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.060255051 CET192.168.2.61.1.1.10x202cStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:03.565999031 CET192.168.2.61.1.1.10x8c17Standard query (0)x01.aidata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:03.566395998 CET192.168.2.61.1.1.10x23ceStandard query (0)x01.aidata.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.203771114 CET192.168.2.61.1.1.10x3d51Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.203974962 CET192.168.2.61.1.1.10xa5c2Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.722506046 CET192.168.2.61.1.1.10xbb05Standard query (0)dmp.truoptik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.722974062 CET192.168.2.61.1.1.10xe56dStandard query (0)dmp.truoptik.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.772387981 CET192.168.2.61.1.1.10x7631Standard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.772706985 CET192.168.2.61.1.1.10x9c7fStandard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.774646044 CET192.168.2.61.1.1.10x4769Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.774853945 CET192.168.2.61.1.1.10xc7aeStandard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.447266102 CET192.168.2.61.1.1.10x8612Standard query (0)app.retargetly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.447704077 CET192.168.2.61.1.1.10x6472Standard query (0)app.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.498415947 CET192.168.2.61.1.1.10x46f5Standard query (0)vpaid.vidoomy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.498591900 CET192.168.2.61.1.1.10xc0ffStandard query (0)vpaid.vidoomy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:06.332675934 CET192.168.2.61.1.1.10x2652Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:06.332860947 CET192.168.2.61.1.1.10x1e9dStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.254863977 CET192.168.2.61.1.1.10x3efbStandard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.255045891 CET192.168.2.61.1.1.10xb632Standard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.336605072 CET192.168.2.61.1.1.10x5dd6Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.336777925 CET192.168.2.61.1.1.10x2f2cStandard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:10.204478025 CET192.168.2.61.1.1.10x72efStandard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:10.204623938 CET192.168.2.61.1.1.10xe6faStandard query (0)yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.422568083 CET192.168.2.61.1.1.10x745bStandard query (0)cs.yellowblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.422732115 CET192.168.2.61.1.1.10x11dbStandard query (0)cs.yellowblue.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.315864086 CET192.168.2.61.1.1.10x33cfStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.316073895 CET192.168.2.61.1.1.10xc969Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.812547922 CET192.168.2.61.1.1.10x217fStandard query (0)kvt.sddan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.814127922 CET192.168.2.61.1.1.10x9023Standard query (0)kvt.sddan.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.953519106 CET192.168.2.61.1.1.10x74afStandard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.953664064 CET192.168.2.61.1.1.10xf016Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.963608980 CET192.168.2.61.1.1.10xbe03Standard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.963943958 CET192.168.2.61.1.1.10x1282Standard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.048963070 CET192.168.2.61.1.1.10x9f64Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.049113989 CET192.168.2.61.1.1.10xecbaStandard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.117446899 CET192.168.2.61.1.1.10x195aStandard query (0)www.tns-counter.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.117609978 CET192.168.2.61.1.1.10x4ffbStandard query (0)www.tns-counter.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.209861994 CET192.168.2.61.1.1.10x3505Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.210010052 CET192.168.2.61.1.1.10x5073Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:22.947700977 CET192.168.2.61.1.1.10x5c9fStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:22.948045969 CET192.168.2.61.1.1.10xc9ccStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.149343014 CET192.168.2.61.1.1.10x91dbStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.152384043 CET192.168.2.61.1.1.10xa89bStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.248745918 CET192.168.2.61.1.1.10x6bd7Standard query (0)ad.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.294059038 CET192.168.2.61.1.1.10x92eStandard query (0)ad.mail.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.557409048 CET192.168.2.61.1.1.10x198bStandard query (0)ad.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.557739973 CET192.168.2.61.1.1.10xa6c0Standard query (0)ad.mail.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.582391024 CET192.168.2.61.1.1.10x74aStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.478271961 CET192.168.2.61.1.1.10xe387Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.478271961 CET192.168.2.61.1.1.10xfde1Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.768569946 CET192.168.2.61.1.1.10xd5deStandard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.768569946 CET192.168.2.61.1.1.10x905aStandard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:27.071620941 CET192.168.2.61.1.1.10xeb07Standard query (0)yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:27.071620941 CET192.168.2.61.1.1.10x91afStandard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:28.750550032 CET192.168.2.61.1.1.10xf47cStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:28.750550032 CET192.168.2.61.1.1.10x9a44Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.425801992 CET192.168.2.61.1.1.10xf612Standard query (0)kvt.sddan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.425954103 CET192.168.2.61.1.1.10x109aStandard query (0)kvt.sddan.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.482091904 CET192.168.2.61.1.1.10x6b80Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.482251883 CET192.168.2.61.1.1.10x470aStandard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.493108034 CET192.168.2.61.1.1.10x36bStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.493350029 CET192.168.2.61.1.1.10x782bStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:30.444206953 CET192.168.2.61.1.1.10x75d9Standard query (0)cm-exchange.toast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:30.444524050 CET192.168.2.61.1.1.10x842Standard query (0)cm-exchange.toast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:31.007272959 CET192.168.2.61.1.1.10x99e3Standard query (0)www.tns-counter.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:31.007471085 CET192.168.2.61.1.1.10x82fStandard query (0)www.tns-counter.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:32.099853039 CET192.168.2.61.1.1.10x6d8eStandard query (0)cookies.andbeyond.mediaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:32.099983931 CET192.168.2.61.1.1.10xf9d8Standard query (0)cookies.andbeyond.media65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.765129089 CET192.168.2.61.1.1.10x6ffeStandard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.765331984 CET192.168.2.61.1.1.10x4feeStandard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:36.866590977 CET192.168.2.61.1.1.10x8a27Standard query (0)metrics.biddertmz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:36.867144108 CET192.168.2.61.1.1.10xe5e5Standard query (0)metrics.biddertmz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:38.715383053 CET192.168.2.61.1.1.10x8d77Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:38.716471910 CET192.168.2.61.1.1.10x7240Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.105524063 CET192.168.2.61.1.1.10x9470Standard query (0)global.ib-ibi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.105849028 CET192.168.2.61.1.1.10xa793Standard query (0)global.ib-ibi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.338288069 CET192.168.2.61.1.1.10xb868Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.338990927 CET192.168.2.61.1.1.10x3fcfStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.615581036 CET192.168.2.61.1.1.10xe7eaStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.615864992 CET192.168.2.61.1.1.10x43adStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.221755028 CET192.168.2.61.1.1.10x19c4Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.222100019 CET192.168.2.61.1.1.10x88Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.702003956 CET192.168.2.61.1.1.10xadd4Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.702003956 CET192.168.2.61.1.1.10x84c3Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.874703884 CET192.168.2.61.1.1.10x611fStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.874705076 CET192.168.2.61.1.1.10xe46cStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.909698009 CET192.168.2.61.1.1.10x9c96Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.909894943 CET192.168.2.61.1.1.10x1800Standard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:47.046618938 CET192.168.2.61.1.1.10x95dfStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:47.047384024 CET192.168.2.61.1.1.10x55f4Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.778431892 CET192.168.2.61.1.1.10xa7a0Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.778661013 CET192.168.2.61.1.1.10xccedStandard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.801985025 CET192.168.2.61.1.1.10x4723Standard query (0)global.ib-ibi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.802423954 CET192.168.2.61.1.1.10xc59aStandard query (0)global.ib-ibi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.569538116 CET192.168.2.61.1.1.10x8f45Standard query (0)ib.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.569659948 CET192.168.2.61.1.1.10x8b3eStandard query (0)ib.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.780036926 CET192.168.2.61.1.1.10x27a6Standard query (0)ib.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.780889988 CET192.168.2.61.1.1.10x3a7cStandard query (0)ib.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.240700006 CET192.168.2.61.1.1.10x3d3Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.241353035 CET192.168.2.61.1.1.10xd909Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:55.326337099 CET192.168.2.61.1.1.10x6192Standard query (0)bid.missena.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:55.326706886 CET192.168.2.61.1.1.10xcb6eStandard query (0)bid.missena.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.263509989 CET192.168.2.61.1.1.10x61ddStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.263900995 CET192.168.2.61.1.1.10x88ebStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.549746990 CET192.168.2.61.1.1.10x8dc9Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.549942017 CET192.168.2.61.1.1.10xbb9fStandard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:03.113524914 CET192.168.2.61.1.1.10xdfbfStandard query (0)jelly.mdhv.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:03.113780022 CET192.168.2.61.1.1.10x1281Standard query (0)jelly.mdhv.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:06.291989088 CET192.168.2.61.1.1.10xef2Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:06.292129040 CET192.168.2.61.1.1.10x8e9dStandard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:08.953030109 CET192.168.2.61.1.1.10xd81fStandard query (0)redirect.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:08.953444958 CET192.168.2.61.1.1.10xa9e1Standard query (0)redirect.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.930483103 CET192.168.2.61.1.1.10xaeb0Standard query (0)lbs-ru1.ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.931443930 CET192.168.2.61.1.1.10xa9b4Standard query (0)lbs-ru1.ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.666970968 CET192.168.2.61.1.1.10x6793Standard query (0)lbs-ru1.ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.667105913 CET192.168.2.61.1.1.10x3578Standard query (0)lbs-ru1.ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.614257097 CET192.168.2.61.1.1.10x1ff1Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.614257097 CET192.168.2.61.1.1.10x8c32Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:27.349282980 CET1.1.1.1192.168.2.60xe089No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:43.201375961 CET1.1.1.1192.168.2.60x789bNo error (0)www.diggita.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:43.205400944 CET1.1.1.1192.168.2.60xe707No error (0)www.diggita.it104.21.16.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:43.205400944 CET1.1.1.1192.168.2.60xe707No error (0)www.diggita.it172.67.212.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.005887032 CET1.1.1.1192.168.2.60xec4eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.005901098 CET1.1.1.1192.168.2.60x3489No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.520926952 CET1.1.1.1192.168.2.60xa17No error (0)diggita.com104.21.36.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.520926952 CET1.1.1.1192.168.2.60xa17No error (0)diggita.com172.67.183.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.522882938 CET1.1.1.1192.168.2.60xabbNo error (0)diggita.com172.67.183.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.522882938 CET1.1.1.1192.168.2.60xabbNo error (0)diggita.com104.21.36.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.544382095 CET1.1.1.1192.168.2.60x3f9dNo error (0)diggita.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.679560900 CET1.1.1.1192.168.2.60xb71fNo error (0)diggita.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.814795971 CET1.1.1.1192.168.2.60x766cNo error (0)cache.addthiscdn.comds-cache.addthiscdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.815808058 CET1.1.1.1192.168.2.60xe06eNo error (0)cache.addthiscdn.comds-cache.addthiscdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.861196995 CET1.1.1.1192.168.2.60x542No error (0)i.creativecommons.org104.20.6.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.861196995 CET1.1.1.1192.168.2.60x542No error (0)i.creativecommons.org104.20.5.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.861196995 CET1.1.1.1192.168.2.60x542No error (0)i.creativecommons.org172.67.1.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.861212969 CET1.1.1.1192.168.2.60x1db0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.861226082 CET1.1.1.1192.168.2.60xe4b8No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:46.861912966 CET1.1.1.1192.168.2.60xdf9bNo error (0)i.creativecommons.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.401458025 CET1.1.1.1192.168.2.60x3c98No error (0)www.diggita.it172.67.212.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.401458025 CET1.1.1.1192.168.2.60x3c98No error (0)www.diggita.it104.21.16.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.439342022 CET1.1.1.1192.168.2.60x8f65No error (0)www.diggita.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.810120106 CET1.1.1.1192.168.2.60x3acbNo error (0)licensebuttons.net104.22.11.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.810120106 CET1.1.1.1192.168.2.60x3acbNo error (0)licensebuttons.net104.22.10.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.810120106 CET1.1.1.1192.168.2.60x3acbNo error (0)licensebuttons.net172.67.7.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:47.810329914 CET1.1.1.1192.168.2.60xd540No error (0)licensebuttons.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.693675041 CET1.1.1.1192.168.2.60x6791No error (0)mnmstatic.net3.254.146.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737293005 CET1.1.1.1192.168.2.60xedf6No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737293005 CET1.1.1.1192.168.2.60xedf6No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737303019 CET1.1.1.1192.168.2.60x1ba2No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737970114 CET1.1.1.1192.168.2.60xdc7cNo error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737970114 CET1.1.1.1192.168.2.60xdc7cNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.737970114 CET1.1.1.1192.168.2.60xdc7cNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.738492012 CET1.1.1.1192.168.2.60xb9ceNo error (0)ads.viralize.tv35.186.238.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.738677025 CET1.1.1.1192.168.2.60x7608No error (0)ads.themoneytizer.comads.themoneytizer.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.738888979 CET1.1.1.1192.168.2.60xc40aNo error (0)ads.themoneytizer.comads.themoneytizer.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.741053104 CET1.1.1.1192.168.2.60xbccdNo error (0)sdk.truepush.com103.231.212.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.741053104 CET1.1.1.1192.168.2.60xbccdNo error (0)sdk.truepush.com103.146.40.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.741053104 CET1.1.1.1192.168.2.60xbccdNo error (0)sdk.truepush.com137.59.203.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.742110968 CET1.1.1.1192.168.2.60xcbd7No error (0)epeex.com77.39.208.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.748677015 CET1.1.1.1192.168.2.60x47f8No error (0)static.viralize.tvstatic-viralize.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.749145031 CET1.1.1.1192.168.2.60x217No error (0)static.viralize.tvstatic-viralize.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.765043974 CET1.1.1.1192.168.2.60x46b1No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.765043974 CET1.1.1.1192.168.2.60x46b1No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.780519009 CET1.1.1.1192.168.2.60x5215No error (0)diggita.com104.21.36.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.780519009 CET1.1.1.1192.168.2.60x5215No error (0)diggita.com172.67.183.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.804184914 CET1.1.1.1192.168.2.60x4996No error (0)diggita.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.825670004 CET1.1.1.1192.168.2.60xa3f4No error (0)licensebuttons.net104.22.10.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.825670004 CET1.1.1.1192.168.2.60xa3f4No error (0)licensebuttons.net104.22.11.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.825670004 CET1.1.1.1192.168.2.60xa3f4No error (0)licensebuttons.net172.67.7.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:48.825736046 CET1.1.1.1192.168.2.60x9390No error (0)licensebuttons.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506622076 CET1.1.1.1192.168.2.60xd1d6No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506983995 CET1.1.1.1192.168.2.60x3b0eNo error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506983995 CET1.1.1.1192.168.2.60x3b0eNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.506983995 CET1.1.1.1192.168.2.60x3b0eNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.511446953 CET1.1.1.1192.168.2.60xa68No error (0)ads.viralize.tv35.186.238.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.634155989 CET1.1.1.1192.168.2.60x6c19No error (0)ads.themoneytizer.comads.themoneytizer.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.637218952 CET1.1.1.1192.168.2.60x8c40No error (0)ads.themoneytizer.comads.themoneytizer.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.865547895 CET1.1.1.1192.168.2.60xcdc7No error (0)mnmstatic.net3.254.146.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.894180059 CET1.1.1.1192.168.2.60x95fbNo error (0)static.viralize.tvstatic-viralize.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:49.898929119 CET1.1.1.1192.168.2.60x332bNo error (0)static.viralize.tvstatic-viralize.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:50.105068922 CET1.1.1.1192.168.2.60x9c6bNo error (0)epeex.com77.39.208.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:53.209264994 CET1.1.1.1192.168.2.60x5563No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.093044043 CET1.1.1.1192.168.2.60x39acNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.093044043 CET1.1.1.1192.168.2.60x39acNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.093044043 CET1.1.1.1192.168.2.60x39acNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.093044043 CET1.1.1.1192.168.2.60x39acNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.093044043 CET1.1.1.1192.168.2.60x39acNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.093805075 CET1.1.1.1192.168.2.60xe629No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.094547987 CET1.1.1.1192.168.2.60x42c3Name error (3)quantcast.mgr.consensu.orgnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.096107960 CET1.1.1.1192.168.2.60xd77bName error (3)quantcast.mgr.consensu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.102229118 CET1.1.1.1192.168.2.60x978bNo error (0)dt.viralize.tv35.190.54.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.108795881 CET1.1.1.1192.168.2.60xedebName error (3)quantcast.mgr.consensu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:55.109755993 CET1.1.1.1192.168.2.60x1ab8No error (0)metrics.biddertmz.com34.248.22.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.856471062 CET1.1.1.1192.168.2.60xce7dNo error (0)dt.viralize.tv35.190.54.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.860419035 CET1.1.1.1192.168.2.60x5f8cNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.860419035 CET1.1.1.1192.168.2.60x5f8cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.860419035 CET1.1.1.1192.168.2.60x5f8cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.860419035 CET1.1.1.1192.168.2.60x5f8cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.860419035 CET1.1.1.1192.168.2.60x5f8cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:57.861108065 CET1.1.1.1192.168.2.60xc7b0No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.210304022 CET1.1.1.1192.168.2.60xce8aNo error (0)graph.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.210304022 CET1.1.1.1192.168.2.60xce8aNo error (0)star.c10r.facebook.com157.240.253.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.210664034 CET1.1.1.1192.168.2.60xb5f7No error (0)graph.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.210664034 CET1.1.1.1192.168.2.60xb5f7No error (0)star.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.210664034 CET1.1.1.1192.168.2.60xb5f7No error (0)star.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.213778973 CET1.1.1.1192.168.2.60x3e67No error (0)opensharecount.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.213778973 CET1.1.1.1192.168.2.60x3e67No error (0)opensharecount.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.216217041 CET1.1.1.1192.168.2.60x65ffNo error (0)opensharecount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.328490019 CET1.1.1.1192.168.2.60x2329No error (0)romatrasportinews.blogspot.itblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.331007004 CET1.1.1.1192.168.2.60xf155No error (0)romatrasportinews.blogspot.itblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.331007004 CET1.1.1.1192.168.2.60xf155No error (0)blogspot.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.510011911 CET1.1.1.1192.168.2.60x1ec1No error (0)cdn.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.510011911 CET1.1.1.1192.168.2.60x1ec1No error (0)cdn.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.510466099 CET1.1.1.1192.168.2.60x28d3No error (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.517164946 CET1.1.1.1192.168.2.60x84e7No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.517164946 CET1.1.1.1192.168.2.60x84e7No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.517164946 CET1.1.1.1192.168.2.60x84e7No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.517164946 CET1.1.1.1192.168.2.60x84e7No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.517164946 CET1.1.1.1192.168.2.60x84e7No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:58.517164946 CET1.1.1.1192.168.2.60x84e7No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.578962088 CET1.1.1.1192.168.2.60x317cNo error (0)ced.sascdn.comakamai.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.582936049 CET1.1.1.1192.168.2.60x7e6eNo error (0)ced.sascdn.comakamai.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.843403101 CET1.1.1.1192.168.2.60xf267No error (0)romatrasportinews.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.843403101 CET1.1.1.1192.168.2.60xf267No error (0)blogspot.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:18:59.855217934 CET1.1.1.1192.168.2.60xa3b1No error (0)romatrasportinews.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.187673092 CET1.1.1.1192.168.2.60x3255No error (0)graph.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.187673092 CET1.1.1.1192.168.2.60x3255No error (0)star.c10r.facebook.com157.240.253.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.188359976 CET1.1.1.1192.168.2.60x5085No error (0)graph.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.188359976 CET1.1.1.1192.168.2.60x5085No error (0)star.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.188359976 CET1.1.1.1192.168.2.60x5085No error (0)star.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.460666895 CET1.1.1.1192.168.2.60x520bNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.460666895 CET1.1.1.1192.168.2.60x520bNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.460732937 CET1.1.1.1192.168.2.60xbd5cNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.623666048 CET1.1.1.1192.168.2.60x7a18No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.623666048 CET1.1.1.1192.168.2.60x7a18No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.623666048 CET1.1.1.1192.168.2.60x7a18No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.623666048 CET1.1.1.1192.168.2.60x7a18No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.623666048 CET1.1.1.1192.168.2.60x7a18No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.623666048 CET1.1.1.1192.168.2.60x7a18No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.625281096 CET1.1.1.1192.168.2.60x851cNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.625281096 CET1.1.1.1192.168.2.60x851cNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.625866890 CET1.1.1.1192.168.2.60xc0eNo error (0)cdn.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.625866890 CET1.1.1.1192.168.2.60xc0eNo error (0)cdn.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:00.626435995 CET1.1.1.1192.168.2.60x64b5No error (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.003137112 CET1.1.1.1192.168.2.60xc0afNo error (0)p.cpx.to52.17.47.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.003137112 CET1.1.1.1192.168.2.60xc0afNo error (0)p.cpx.to63.33.250.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.025212049 CET1.1.1.1192.168.2.60x3b53No error (0)ced.sascdn.comakamai.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.026695967 CET1.1.1.1192.168.2.60xf664No error (0)ced.sascdn.comakamai.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.417212963 CET1.1.1.1192.168.2.60xb376No error (0)ads.viralize.tv35.186.238.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.613756895 CET1.1.1.1192.168.2.60xcba0No error (0)ads.themoneytizer.comads.themoneytizer.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.613780022 CET1.1.1.1192.168.2.60x1865No error (0)ads.themoneytizer.comads.themoneytizer.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.616890907 CET1.1.1.1192.168.2.60x84b7No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.616902113 CET1.1.1.1192.168.2.60xe33aNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.616902113 CET1.1.1.1192.168.2.60xe33aNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.644741058 CET1.1.1.1192.168.2.60xd995No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.645720005 CET1.1.1.1192.168.2.60x9fd1No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.659698963 CET1.1.1.1192.168.2.60x7c39No error (0)boot.pbstck.com104.22.1.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.659698963 CET1.1.1.1192.168.2.60x7c39No error (0)boot.pbstck.com104.22.0.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:01.659698963 CET1.1.1.1192.168.2.60x7c39No error (0)boot.pbstck.com172.67.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:02.905863047 CET1.1.1.1192.168.2.60xbddeNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:02.905863047 CET1.1.1.1192.168.2.60xbddeNo error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:02.906488895 CET1.1.1.1192.168.2.60x59d0No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.924812078 CET1.1.1.1192.168.2.60x9edeNo error (0)adtrack.adleadevent.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.924812078 CET1.1.1.1192.168.2.60x9edeNo error (0)adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com34.251.239.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.924812078 CET1.1.1.1192.168.2.60x9edeNo error (0)adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com54.77.179.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.939017057 CET1.1.1.1192.168.2.60x8b1bNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940351963 CET1.1.1.1192.168.2.60xd2d5No error (0)tmzr.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940510035 CET1.1.1.1192.168.2.60x5a97No error (0)tmzr.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940510035 CET1.1.1.1192.168.2.60x5a97No error (0)tmzr.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940526009 CET1.1.1.1192.168.2.60x61bNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940526009 CET1.1.1.1192.168.2.60x61bNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940526009 CET1.1.1.1192.168.2.60x61bNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.940526009 CET1.1.1.1192.168.2.60x61bNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.946799040 CET1.1.1.1192.168.2.60xea3aNo error (0)adtrack.adleadevent.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.951396942 CET1.1.1.1192.168.2.60x9011No error (0)cdn.pbstck.com104.22.1.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.951396942 CET1.1.1.1192.168.2.60x9011No error (0)cdn.pbstck.com172.67.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:03.951396942 CET1.1.1.1192.168.2.60x9011No error (0)cdn.pbstck.com104.22.0.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117208958 CET1.1.1.1192.168.2.60x43aeNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117208958 CET1.1.1.1192.168.2.60x43aeNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117208958 CET1.1.1.1192.168.2.60x43aeNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117208958 CET1.1.1.1192.168.2.60x43aeNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117208958 CET1.1.1.1192.168.2.60x43aeNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117208958 CET1.1.1.1192.168.2.60x43aeNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117667913 CET1.1.1.1192.168.2.60x47b4No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.117667913 CET1.1.1.1192.168.2.60x47b4No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.122780085 CET1.1.1.1192.168.2.60x259fNo error (0)p.cpx.to63.33.250.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.122780085 CET1.1.1.1192.168.2.60x259fNo error (0)p.cpx.to52.17.47.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.127825975 CET1.1.1.1192.168.2.60x7d11No error (0)boot.pbstck.com104.22.0.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.127825975 CET1.1.1.1192.168.2.60x7d11No error (0)boot.pbstck.com172.67.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.127825975 CET1.1.1.1192.168.2.60x7d11No error (0)boot.pbstck.com104.22.1.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.734669924 CET1.1.1.1192.168.2.60x32d0No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.734669924 CET1.1.1.1192.168.2.60x32d0No error (0)blogger.l.google.com172.217.23.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.735650063 CET1.1.1.1192.168.2.60xe941No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.742067099 CET1.1.1.1192.168.2.60xd02aNo error (0)static.viralize.tvstatic-viralize.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.748004913 CET1.1.1.1192.168.2.60xef14No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.748034000 CET1.1.1.1192.168.2.60x3434No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.748034000 CET1.1.1.1192.168.2.60x3434No error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.751365900 CET1.1.1.1192.168.2.60xda43No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.751365900 CET1.1.1.1192.168.2.60xda43No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.752346039 CET1.1.1.1192.168.2.60x64acNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.755224943 CET1.1.1.1192.168.2.60xb539No error (0)static.viralize.tvstatic-viralize.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.857012033 CET1.1.1.1192.168.2.60xec6No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.857012033 CET1.1.1.1192.168.2.60xec6No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.857336044 CET1.1.1.1192.168.2.60x2259No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.857336044 CET1.1.1.1192.168.2.60x2259No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.998194933 CET1.1.1.1192.168.2.60xe37No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.998194933 CET1.1.1.1192.168.2.60xe37No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.998194933 CET1.1.1.1192.168.2.60xe37No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:04.998194933 CET1.1.1.1192.168.2.60xe37No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.635538101 CET1.1.1.1192.168.2.60x4732No error (0)cdn.pbstck.com172.67.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.635538101 CET1.1.1.1192.168.2.60x4732No error (0)cdn.pbstck.com104.22.0.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.635538101 CET1.1.1.1192.168.2.60x4732No error (0)cdn.pbstck.com104.22.1.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.640153885 CET1.1.1.1192.168.2.60x54d2No error (0)romatrasportinews.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.640153885 CET1.1.1.1192.168.2.60x54d2No error (0)blogspot.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.680259943 CET1.1.1.1192.168.2.60xb996No error (0)romatrasportinews.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.773849010 CET1.1.1.1192.168.2.60x83f8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.773849010 CET1.1.1.1192.168.2.60x83f8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.773849010 CET1.1.1.1192.168.2.60x83f8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.773849010 CET1.1.1.1192.168.2.60x83f8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.776093960 CET1.1.1.1192.168.2.60x4042No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.776093960 CET1.1.1.1192.168.2.60x4042No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.776962042 CET1.1.1.1192.168.2.60x3d2aNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.807156086 CET1.1.1.1192.168.2.60x6148No error (0)intake.pbstck.com104.22.0.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.807156086 CET1.1.1.1192.168.2.60x6148No error (0)intake.pbstck.com172.67.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.807156086 CET1.1.1.1192.168.2.60x6148No error (0)intake.pbstck.com104.22.1.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.815541029 CET1.1.1.1192.168.2.60xbfb0No error (0)s.cpx.to63.33.250.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.815541029 CET1.1.1.1192.168.2.60xbfb0No error (0)s.cpx.to52.17.47.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.846215963 CET1.1.1.1192.168.2.60xf30bNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.847899914 CET1.1.1.1192.168.2.60xa56bNo error (0)adtrack.adleadevent.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.847899914 CET1.1.1.1192.168.2.60xa56bNo error (0)adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com34.251.239.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.847899914 CET1.1.1.1192.168.2.60xa56bNo error (0)adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com54.77.179.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:05.874569893 CET1.1.1.1192.168.2.60xf664No error (0)adtrack.adleadevent.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.366238117 CET1.1.1.1192.168.2.60xd769No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.366238117 CET1.1.1.1192.168.2.60xd769No error (0)blogger.l.google.com172.217.16.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.367237091 CET1.1.1.1192.168.2.60xcf50No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.757603884 CET1.1.1.1192.168.2.60xae5fNo error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.757702112 CET1.1.1.1192.168.2.60x2f15No error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.768718004 CET1.1.1.1192.168.2.60x9ddNo error (0)tmzr.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.768718004 CET1.1.1.1192.168.2.60x9ddNo error (0)tmzr.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.769598007 CET1.1.1.1192.168.2.60xbd3bNo error (0)tmzr.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.804066896 CET1.1.1.1192.168.2.60x364No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.806377888 CET1.1.1.1192.168.2.60x173dNo error (0)id.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.822088957 CET1.1.1.1192.168.2.60x277dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.822088957 CET1.1.1.1192.168.2.60x277dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.822088957 CET1.1.1.1192.168.2.60x277dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:06.822088957 CET1.1.1.1192.168.2.60x277dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.267769098 CET1.1.1.1192.168.2.60xf8e1No error (0)s.cpx.to63.33.250.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.267769098 CET1.1.1.1192.168.2.60xf8e1No error (0)s.cpx.to52.17.47.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.739132881 CET1.1.1.1192.168.2.60xbb51No error (0)widget.spreaker.com18.245.46.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.739132881 CET1.1.1.1192.168.2.60xbb51No error (0)widget.spreaker.com18.245.46.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.739132881 CET1.1.1.1192.168.2.60xbb51No error (0)widget.spreaker.com18.245.46.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.739132881 CET1.1.1.1192.168.2.60xbb51No error (0)widget.spreaker.com18.245.46.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com51.158.28.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com51.15.145.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com51.158.29.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com212.83.160.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com51.158.28.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com51.158.29.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com212.129.3.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com212.129.3.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.797868967 CET1.1.1.1192.168.2.60x828eNo error (0)kvt.sddan.com51.15.145.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.825495958 CET1.1.1.1192.168.2.60x947No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.825506926 CET1.1.1.1192.168.2.60xda6dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916052103 CET1.1.1.1192.168.2.60x6febNo error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.916537046 CET1.1.1.1192.168.2.60xb055No error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.919121981 CET1.1.1.1192.168.2.60xef12No error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.919663906 CET1.1.1.1192.168.2.60xe17fNo error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.931173086 CET1.1.1.1192.168.2.60xe7c0No error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:07.931802034 CET1.1.1.1192.168.2.60x439cNo error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.183079958 CET1.1.1.1192.168.2.60xd3No error (0)id.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.830296040 CET1.1.1.1192.168.2.60xff1fNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.830823898 CET1.1.1.1192.168.2.60xb65eNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.842273951 CET1.1.1.1192.168.2.60x8080No error (0)topics.authorizedvault.com1657490710.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)topics.authorizedvault.com1657490710.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.844244957 CET1.1.1.1192.168.2.60xebf5No error (0)1657490710.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.853096962 CET1.1.1.1192.168.2.60x4a0aNo error (0)hb.360yield.com3.161.82.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.853096962 CET1.1.1.1192.168.2.60x4a0aNo error (0)hb.360yield.com3.161.82.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.853096962 CET1.1.1.1192.168.2.60x4a0aNo error (0)hb.360yield.com3.161.82.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.853096962 CET1.1.1.1192.168.2.60x4a0aNo error (0)hb.360yield.com3.161.82.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.932152987 CET1.1.1.1192.168.2.60xe415No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.932152987 CET1.1.1.1192.168.2.60xe415No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.932152987 CET1.1.1.1192.168.2.60xe415No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.932152987 CET1.1.1.1192.168.2.60xe415No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.932152987 CET1.1.1.1192.168.2.60xe415No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.933583975 CET1.1.1.1192.168.2.60x797dNo error (0)widgets.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.933583975 CET1.1.1.1192.168.2.60x797dNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.933583975 CET1.1.1.1192.168.2.60x797dNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.933583975 CET1.1.1.1192.168.2.60x797dNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.933583975 CET1.1.1.1192.168.2.60x797dNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.934042931 CET1.1.1.1192.168.2.60x1018No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.935949087 CET1.1.1.1192.168.2.60xd9aaNo error (0)widgets.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.988805056 CET1.1.1.1192.168.2.60x3d12No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.989317894 CET1.1.1.1192.168.2.60x38caNo error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991107941 CET1.1.1.1192.168.2.60xec66No error (0)b1h.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991107941 CET1.1.1.1192.168.2.60xec66No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991107941 CET1.1.1.1192.168.2.60xec66No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991107941 CET1.1.1.1192.168.2.60xec66No error (0)chidc2.outbrain.org50.31.142.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991461039 CET1.1.1.1192.168.2.60xd9No error (0)b1h.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991461039 CET1.1.1.1192.168.2.60xd9No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.991461039 CET1.1.1.1192.168.2.60xd9No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com212.129.3.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com212.83.160.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com51.158.28.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com51.158.29.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com212.129.3.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com51.158.28.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com51.158.29.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com51.15.145.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:08.997601032 CET1.1.1.1192.168.2.60xe7f8No error (0)kvt.sddan.com51.15.145.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.079687119 CET1.1.1.1192.168.2.60xad88No error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.655158043 CET1.1.1.1192.168.2.60x186bNo error (0)www.eadv.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.655307055 CET1.1.1.1192.168.2.60x8c84No error (0)www.eadv.it104.25.144.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.655307055 CET1.1.1.1192.168.2.60x8c84No error (0)www.eadv.it104.25.143.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.655307055 CET1.1.1.1192.168.2.60x8c84No error (0)www.eadv.it172.67.67.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.682723045 CET1.1.1.1192.168.2.60x40bbNo error (0)widget.spreaker.com18.245.46.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.682723045 CET1.1.1.1192.168.2.60x40bbNo error (0)widget.spreaker.com18.245.46.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.682723045 CET1.1.1.1192.168.2.60x40bbNo error (0)widget.spreaker.com18.245.46.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:09.682723045 CET1.1.1.1192.168.2.60x40bbNo error (0)widget.spreaker.com18.245.46.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.189131021 CET1.1.1.1192.168.2.60x5bafNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.189131021 CET1.1.1.1192.168.2.60x5bafNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.189193964 CET1.1.1.1192.168.2.60x5835No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.202743053 CET1.1.1.1192.168.2.60x7325No error (0)widgets.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.202743053 CET1.1.1.1192.168.2.60x7325No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.202743053 CET1.1.1.1192.168.2.60x7325No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.202743053 CET1.1.1.1192.168.2.60x7325No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.202743053 CET1.1.1.1192.168.2.60x7325No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204148054 CET1.1.1.1192.168.2.60x41bcNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204148054 CET1.1.1.1192.168.2.60x41bcNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204148054 CET1.1.1.1192.168.2.60x41bcNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204148054 CET1.1.1.1192.168.2.60x41bcNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204148054 CET1.1.1.1192.168.2.60x41bcNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204261065 CET1.1.1.1192.168.2.60xddc1No error (0)widgets.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.204411983 CET1.1.1.1192.168.2.60x3facNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.542871952 CET1.1.1.1192.168.2.60x639dNo error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.544847012 CET1.1.1.1192.168.2.60x9eb4No error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.673569918 CET1.1.1.1192.168.2.60x8b78No error (0)track.eadv.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.675379992 CET1.1.1.1192.168.2.60xfafaNo error (0)track.eadv.it172.67.67.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.675379992 CET1.1.1.1192.168.2.60xfafaNo error (0)track.eadv.it104.25.144.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.675379992 CET1.1.1.1192.168.2.60xfafaNo error (0)track.eadv.it104.25.143.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.971771955 CET1.1.1.1192.168.2.60xcf67No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.973687887 CET1.1.1.1192.168.2.60x8eb6No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.996721029 CET1.1.1.1192.168.2.60xbbb0No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.996721029 CET1.1.1.1192.168.2.60xbbb0No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.996721029 CET1.1.1.1192.168.2.60xbbb0No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.996721029 CET1.1.1.1192.168.2.60xbbb0No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.996721029 CET1.1.1.1192.168.2.60xbbb0No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:10.997530937 CET1.1.1.1192.168.2.60x9022No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.554708958 CET1.1.1.1192.168.2.60x70dbNo error (0)cm.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.609245062 CET1.1.1.1192.168.2.60x6de7No error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.609245062 CET1.1.1.1192.168.2.60x6de7No error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.935050011 CET1.1.1.1192.168.2.60x99c7No error (0)track.eadv.it104.25.143.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.935050011 CET1.1.1.1192.168.2.60x99c7No error (0)track.eadv.it104.25.144.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.935050011 CET1.1.1.1192.168.2.60x99c7No error (0)track.eadv.it172.67.67.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:11.937660933 CET1.1.1.1192.168.2.60xc1No error (0)track.eadv.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.333769083 CET1.1.1.1192.168.2.60x6dc5No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.333769083 CET1.1.1.1192.168.2.60x6dc5No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.333769083 CET1.1.1.1192.168.2.60x6dc5No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.333769083 CET1.1.1.1192.168.2.60x6dc5No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.333769083 CET1.1.1.1192.168.2.60x6dc5No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.333769083 CET1.1.1.1192.168.2.60x6dc5No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.334352970 CET1.1.1.1192.168.2.60x747fNo error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.334352970 CET1.1.1.1192.168.2.60x747fNo error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.811383963 CET1.1.1.1192.168.2.60xd8faNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.811383963 CET1.1.1.1192.168.2.60xd8faNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.811383963 CET1.1.1.1192.168.2.60xd8faNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.811383963 CET1.1.1.1192.168.2.60xd8faNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.811383963 CET1.1.1.1192.168.2.60xd8faNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:12.812371016 CET1.1.1.1192.168.2.60xf947No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.077322006 CET1.1.1.1192.168.2.60x5452No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.077322006 CET1.1.1.1192.168.2.60x5452No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.077322006 CET1.1.1.1192.168.2.60x5452No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.077322006 CET1.1.1.1192.168.2.60x5452No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.077322006 CET1.1.1.1192.168.2.60x5452No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.077322006 CET1.1.1.1192.168.2.60x5452No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.079224110 CET1.1.1.1192.168.2.60xae62No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.079224110 CET1.1.1.1192.168.2.60xae62No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.600786924 CET1.1.1.1192.168.2.60x4dbNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.600786924 CET1.1.1.1192.168.2.60x4dbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.600786924 CET1.1.1.1192.168.2.60x4dbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.600786924 CET1.1.1.1192.168.2.60x4dbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.600786924 CET1.1.1.1192.168.2.60x4dbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.602066040 CET1.1.1.1192.168.2.60x1d45No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795898914 CET1.1.1.1192.168.2.60x945No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.795965910 CET1.1.1.1192.168.2.60x1823No error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:13.917459011 CET1.1.1.1192.168.2.60x6No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.225737095 CET1.1.1.1192.168.2.60x64d5No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.225737095 CET1.1.1.1192.168.2.60x64d5No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.226139069 CET1.1.1.1192.168.2.60x8d40No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.226139069 CET1.1.1.1192.168.2.60x8d40No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.226139069 CET1.1.1.1192.168.2.60x8d40No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.956954956 CET1.1.1.1192.168.2.60x1446No error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.956954956 CET1.1.1.1192.168.2.60x1446No error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.956954956 CET1.1.1.1192.168.2.60x1446No error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:14.957770109 CET1.1.1.1192.168.2.60xb953No error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.342751980 CET1.1.1.1192.168.2.60xc449No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.342751980 CET1.1.1.1192.168.2.60xc449No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.343033075 CET1.1.1.1192.168.2.60x601bNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.344991922 CET1.1.1.1192.168.2.60x24b4No error (0)ads.adlook.melb-prod.adlook.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:15.344991922 CET1.1.1.1192.168.2.60x24b4No error (0)lb-prod.adlook.me37.18.90.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.270335913 CET1.1.1.1192.168.2.60xf19cNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.270335913 CET1.1.1.1192.168.2.60xf19cNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.270335913 CET1.1.1.1192.168.2.60xf19cNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.270335913 CET1.1.1.1192.168.2.60xf19cNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.270335913 CET1.1.1.1192.168.2.60xf19cNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.271013021 CET1.1.1.1192.168.2.60x8ed7No error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.387274027 CET1.1.1.1192.168.2.60x5c15No error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.387444019 CET1.1.1.1192.168.2.60xc643No error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.387444019 CET1.1.1.1192.168.2.60xc643No error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:16.387444019 CET1.1.1.1192.168.2.60xc643No error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.058830023 CET1.1.1.1192.168.2.60xb776No error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.058830023 CET1.1.1.1192.168.2.60xb776No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.058830023 CET1.1.1.1192.168.2.60xb776No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.058830023 CET1.1.1.1192.168.2.60xb776No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.058830023 CET1.1.1.1192.168.2.60xb776No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.059600115 CET1.1.1.1192.168.2.60xdf27No error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.578699112 CET1.1.1.1192.168.2.60x8f72No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.578699112 CET1.1.1.1192.168.2.60x8f72No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.579272032 CET1.1.1.1192.168.2.60x7eedNo error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.579272032 CET1.1.1.1192.168.2.60x7eedNo error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.579272032 CET1.1.1.1192.168.2.60x7eedNo error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.822283983 CET1.1.1.1192.168.2.60xc34dNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.822283983 CET1.1.1.1192.168.2.60xc34dNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.822283983 CET1.1.1.1192.168.2.60xc34dNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.822283983 CET1.1.1.1192.168.2.60xc34dNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.822283983 CET1.1.1.1192.168.2.60xc34dNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:17.822642088 CET1.1.1.1192.168.2.60xcbdaNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:18.012501001 CET1.1.1.1192.168.2.60x306cNo error (0)bridgertb.tech83.222.104.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.178121090 CET1.1.1.1192.168.2.60x121dNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.178440094 CET1.1.1.1192.168.2.60x524No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.178440094 CET1.1.1.1192.168.2.60x524No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.178440094 CET1.1.1.1192.168.2.60x524No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.178440094 CET1.1.1.1192.168.2.60x524No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.178440094 CET1.1.1.1192.168.2.60x524No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.526051998 CET1.1.1.1192.168.2.60x2709No error (0)adx.com.ru83.222.105.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.526051998 CET1.1.1.1192.168.2.60x2709No error (0)adx.com.ru83.222.104.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.526051998 CET1.1.1.1192.168.2.60x2709No error (0)adx.com.ru83.222.104.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.526051998 CET1.1.1.1192.168.2.60x2709No error (0)adx.com.ru83.222.105.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.756736040 CET1.1.1.1192.168.2.60x41c1No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.756736040 CET1.1.1.1192.168.2.60x41c1No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.756736040 CET1.1.1.1192.168.2.60x41c1No error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.757438898 CET1.1.1.1192.168.2.60x9f6cNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:19.757438898 CET1.1.1.1192.168.2.60x9f6cNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.211.72.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.242.180.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.72.104.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.210.169.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.228.80.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.48.16.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.212.129.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360831976 CET1.1.1.1192.168.2.60x7fdaNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.31.130.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360966921 CET1.1.1.1192.168.2.60x44f4No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360966921 CET1.1.1.1192.168.2.60x44f4No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360966921 CET1.1.1.1192.168.2.60x44f4No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:23.360966921 CET1.1.1.1192.168.2.60x44f4No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:26.949557066 CET1.1.1.1192.168.2.60xf0eaNo error (0)sync.dmp.otm-r.comad-eu.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.514214993 CET1.1.1.1192.168.2.60xd063No error (0)ep1.adtrafficquality.google142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.514398098 CET1.1.1.1192.168.2.60xedbeNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.557184935 CET1.1.1.1192.168.2.60x94c2Name error (3)quantcast.mgr.consensu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.557306051 CET1.1.1.1192.168.2.60x4dfName error (3)quantcast.mgr.consensu.orgnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.567506075 CET1.1.1.1192.168.2.60xc090Name error (3)quantcast.mgr.consensu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.575647116 CET1.1.1.1192.168.2.60x8465No error (0)dt.viralize.tv35.190.54.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.583432913 CET1.1.1.1192.168.2.60xc791No error (0)metrics.biddertmz.com34.248.22.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.856091022 CET1.1.1.1192.168.2.60x4a45Name error (3)quantcast.mgr.consensu.orgnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.856514931 CET1.1.1.1192.168.2.60x7d09Name error (3)quantcast.mgr.consensu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.988056898 CET1.1.1.1192.168.2.60xb7a4No error (0)csync-global.smartadserver.comcsync-global.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:27.988378048 CET1.1.1.1192.168.2.60x2692No error (0)csync-global.smartadserver.comcsync-global.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.035492897 CET1.1.1.1192.168.2.60x96a0No error (0)ads.us.e-planning.net193.3.178.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com52.30.73.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com34.247.123.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com54.229.148.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com52.210.26.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com54.171.11.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com176.34.255.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com52.211.233.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.046423912 CET1.1.1.1192.168.2.60xb18eNo error (0)rtb.gumgum.com63.35.70.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.125454903 CET1.1.1.1192.168.2.60xfc5dNo error (0)cdn.ravenjs.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.125454903 CET1.1.1.1192.168.2.60xfc5dNo error (0)cdn.ravenjs.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.125454903 CET1.1.1.1192.168.2.60xfc5dNo error (0)cdn.ravenjs.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.125454903 CET1.1.1.1192.168.2.60xfc5dNo error (0)cdn.ravenjs.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.126302004 CET1.1.1.1192.168.2.60x2215No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.126745939 CET1.1.1.1192.168.2.60x48ebNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:28.126745939 CET1.1.1.1192.168.2.60x48ebNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.290844917 CET1.1.1.1192.168.2.60xbaf6No error (0)ep2.adtrafficquality.google142.250.186.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)www8.smartadserver.comgeo-global-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com5.196.111.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com51.178.195.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com91.134.110.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com5.135.209.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com164.132.25.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com91.134.110.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com178.32.210.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com217.182.178.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com178.32.197.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com5.196.111.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com51.178.195.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com178.32.197.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com164.132.25.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com149.202.238.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com178.32.210.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com217.182.178.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com149.202.238.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.296858072 CET1.1.1.1192.168.2.60x2631No error (0)euw2.smartadserver.com5.135.209.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.297374010 CET1.1.1.1192.168.2.60xde51No error (0)www8.smartadserver.comgeo-global-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.563350916 CET1.1.1.1192.168.2.60x1c35No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.563379049 CET1.1.1.1192.168.2.60xa99aNo error (0)ep1.adtrafficquality.google172.217.16.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.564863920 CET1.1.1.1192.168.2.60x8d14No error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.565613985 CET1.1.1.1192.168.2.60x31b9No error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.569369078 CET1.1.1.1192.168.2.60xebc2No error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.570889950 CET1.1.1.1192.168.2.60xe4e7No error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.578474998 CET1.1.1.1192.168.2.60x6f2aNo error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.592526913 CET1.1.1.1192.168.2.60x9ce2No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.593065023 CET1.1.1.1192.168.2.60x4aaNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.593065023 CET1.1.1.1192.168.2.60x4aaNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.593581915 CET1.1.1.1192.168.2.60x8b43No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.621303082 CET1.1.1.1192.168.2.60x33bNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.622668982 CET1.1.1.1192.168.2.60xbc20No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.623728037 CET1.1.1.1192.168.2.60x28dbNo error (0)cm.g.doubleclick.net172.217.16.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.624592066 CET1.1.1.1192.168.2.60x10feNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.624924898 CET1.1.1.1192.168.2.60xa66dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.634692907 CET1.1.1.1192.168.2.60xdaa5No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.634692907 CET1.1.1.1192.168.2.60xdaa5No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.634692907 CET1.1.1.1192.168.2.60xdaa5No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.634692907 CET1.1.1.1192.168.2.60xdaa5No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.643357038 CET1.1.1.1192.168.2.60x9b1dNo error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.643621922 CET1.1.1.1192.168.2.60xbeaeNo error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.645227909 CET1.1.1.1192.168.2.60x90No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.645373106 CET1.1.1.1192.168.2.60x2417No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.927459955 CET1.1.1.1192.168.2.60xe485No error (0)monetize-static.viralize.tvmonetize-static.viralize.tv.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:29.929780006 CET1.1.1.1192.168.2.60x501eNo error (0)monetize-static.viralize.tvmonetize-static.viralize.tv.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.130868912 CET1.1.1.1192.168.2.60x5240No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.131208897 CET1.1.1.1192.168.2.60xdf89No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.131208897 CET1.1.1.1192.168.2.60xdf89No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.466325045 CET1.1.1.1192.168.2.60xa9d0No error (0)cdn.ravenjs.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.466325045 CET1.1.1.1192.168.2.60xa9d0No error (0)cdn.ravenjs.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.466325045 CET1.1.1.1192.168.2.60xa9d0No error (0)cdn.ravenjs.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.466325045 CET1.1.1.1192.168.2.60xa9d0No error (0)cdn.ravenjs.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.518951893 CET1.1.1.1192.168.2.60x78a0No error (0)pghub.io35.241.45.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.550122976 CET1.1.1.1192.168.2.60xb746No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.550772905 CET1.1.1.1192.168.2.60x7495No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.588854074 CET1.1.1.1192.168.2.60xe721No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.588854074 CET1.1.1.1192.168.2.60xe721No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.588854074 CET1.1.1.1192.168.2.60xe721No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.588854074 CET1.1.1.1192.168.2.60xe721No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.588854074 CET1.1.1.1192.168.2.60xe721No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.588854074 CET1.1.1.1192.168.2.60xe721No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.668876886 CET1.1.1.1192.168.2.60xfd4aNo error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.668876886 CET1.1.1.1192.168.2.60xfd4aNo error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.668876886 CET1.1.1.1192.168.2.60xfd4aNo error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.707664013 CET1.1.1.1192.168.2.60xb42eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.707680941 CET1.1.1.1192.168.2.60xcbc3No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.722990036 CET1.1.1.1192.168.2.60x58b5No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.722990036 CET1.1.1.1192.168.2.60x58b5No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.723328114 CET1.1.1.1192.168.2.60x2679No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.723328114 CET1.1.1.1192.168.2.60x2679No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.723328114 CET1.1.1.1192.168.2.60x2679No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.723328114 CET1.1.1.1192.168.2.60x2679No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.723328114 CET1.1.1.1192.168.2.60x2679No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.723328114 CET1.1.1.1192.168.2.60x2679No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.819679976 CET1.1.1.1192.168.2.60x2f4fNo error (0)sync.admanmedia.com8.2.110.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.819679976 CET1.1.1.1192.168.2.60x2f4fNo error (0)sync.admanmedia.com8.2.110.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.822402954 CET1.1.1.1192.168.2.60x8398No error (0)s.e-planning.net193.3.178.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.969702959 CET1.1.1.1192.168.2.60x54c8No error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:30.971101999 CET1.1.1.1192.168.2.60xb88aNo error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.033786058 CET1.1.1.1192.168.2.60xccd3No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.035183907 CET1.1.1.1192.168.2.60xd681No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.076690912 CET1.1.1.1192.168.2.60xa880No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.076690912 CET1.1.1.1192.168.2.60xa880No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.076751947 CET1.1.1.1192.168.2.60xd5adNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.076751947 CET1.1.1.1192.168.2.60xd5adNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.076751947 CET1.1.1.1192.168.2.60xd5adNo error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)www8.smartadserver.comgeo-global-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.193.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.192.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com81.17.55.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.193.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com81.17.55.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com81.17.55.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.193.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.193.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.192.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.192.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.192.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com81.17.55.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.193.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.193.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com81.17.55.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com89.149.192.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347054005 CET1.1.1.1192.168.2.60xb501No error (0)euw1.smartadserver.com81.17.55.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.347223997 CET1.1.1.1192.168.2.60x82d6No error (0)www8.smartadserver.comgeo-global-secure.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.414696932 CET1.1.1.1192.168.2.60xfd33No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.415158987 CET1.1.1.1192.168.2.60x2206No error (0)securepubads.g.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.425199986 CET1.1.1.1192.168.2.60x7292No error (0)ep2.adtrafficquality.google142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.453584909 CET1.1.1.1192.168.2.60xb643No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.453584909 CET1.1.1.1192.168.2.60xb643No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.454430103 CET1.1.1.1192.168.2.60x3bceNo error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.476027012 CET1.1.1.1192.168.2.60x13caNo error (0)feed.pghub.io34.102.243.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.556560040 CET1.1.1.1192.168.2.60x46c5No error (0)pghub.io35.241.45.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.777236938 CET1.1.1.1192.168.2.60x6f77No error (0)monetize-static.viralize.tvmonetize-static.viralize.tv.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:31.778875113 CET1.1.1.1192.168.2.60xa67aNo error (0)monetize-static.viralize.tvmonetize-static.viralize.tv.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.453813076 CET1.1.1.1192.168.2.60x94abNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.453843117 CET1.1.1.1192.168.2.60xcf7eNo error (0)cdn.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.453843117 CET1.1.1.1192.168.2.60xcf7eNo error (0)cdn.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.453857899 CET1.1.1.1192.168.2.60x1deeNo error (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.453874111 CET1.1.1.1192.168.2.60x77cNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.454068899 CET1.1.1.1192.168.2.60x65c3No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.455904007 CET1.1.1.1192.168.2.60x71d9No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.455919981 CET1.1.1.1192.168.2.60x4fe5No error (0)cdn.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.455919981 CET1.1.1.1192.168.2.60x4fe5No error (0)cdn.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.458755970 CET1.1.1.1192.168.2.60xb08cNo error (0)cdn.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.587949991 CET1.1.1.1192.168.2.60xb91cNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.587949991 CET1.1.1.1192.168.2.60xb91cNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.588680029 CET1.1.1.1192.168.2.60xbd8fNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.589032888 CET1.1.1.1192.168.2.60x4b84No error (0)aax-eu.amazon-adsystem.com67.220.226.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590091944 CET1.1.1.1192.168.2.60xd0a8No error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.590761900 CET1.1.1.1192.168.2.60xa026No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.591423035 CET1.1.1.1192.168.2.60x67ceNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.591423035 CET1.1.1.1192.168.2.60x67ceNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.591423035 CET1.1.1.1192.168.2.60x67ceNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.672672987 CET1.1.1.1192.168.2.60xa797No error (0)u-ams03.e-planning.net193.3.178.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.730010033 CET1.1.1.1192.168.2.60xa7acNo error (0)ced.sascdn.comakamai.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.730901957 CET1.1.1.1192.168.2.60xd030No error (0)ced.sascdn.comakamai.smartadserver.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.767117023 CET1.1.1.1192.168.2.60x3d2bNo error (0)pandg.tapad.com34.102.243.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.963996887 CET1.1.1.1192.168.2.60xcd6dNo error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:32.963996887 CET1.1.1.1192.168.2.60xcd6dNo error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.060534000 CET1.1.1.1192.168.2.60xfac5No error (0)diggita.os.tc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.060703039 CET1.1.1.1192.168.2.60xcebeNo error (0)diggita.os.tc104.16.77.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.060703039 CET1.1.1.1192.168.2.60xcebeNo error (0)diggita.os.tc104.16.78.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.093421936 CET1.1.1.1192.168.2.60x3766No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.093421936 CET1.1.1.1192.168.2.60x3766No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.094563961 CET1.1.1.1192.168.2.60x6890No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.498604059 CET1.1.1.1192.168.2.60x1b76No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.498604059 CET1.1.1.1192.168.2.60x1b76No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.498604059 CET1.1.1.1192.168.2.60x1b76No error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.499079943 CET1.1.1.1192.168.2.60xea76No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.499079943 CET1.1.1.1192.168.2.60xea76No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.504867077 CET1.1.1.1192.168.2.60xba4cNo error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.521188021 CET1.1.1.1192.168.2.60x9703No error (0)csync-us.smartadserver.comcsync-us.smartadserver.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.587361097 CET1.1.1.1192.168.2.60x9c83No error (0)s.e-planning.net193.3.178.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.592899084 CET1.1.1.1192.168.2.60x2c27No error (0)securepubads.g.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.593539000 CET1.1.1.1192.168.2.60x53a6No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.595489025 CET1.1.1.1192.168.2.60x68a3No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.595489025 CET1.1.1.1192.168.2.60x68a3No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.596921921 CET1.1.1.1192.168.2.60x7244No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.609410048 CET1.1.1.1192.168.2.60xa535No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.609410048 CET1.1.1.1192.168.2.60xa535No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.609410048 CET1.1.1.1192.168.2.60xa535No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.609410048 CET1.1.1.1192.168.2.60xa535No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.609410048 CET1.1.1.1192.168.2.60xa535No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.610212088 CET1.1.1.1192.168.2.60xda49No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.814450979 CET1.1.1.1192.168.2.60xe6caNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.814450979 CET1.1.1.1192.168.2.60xe6caNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.815339088 CET1.1.1.1192.168.2.60xc20cNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.815354109 CET1.1.1.1192.168.2.60xa5beNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.882016897 CET1.1.1.1192.168.2.60x5be3No error (0)prebid-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.882893085 CET1.1.1.1192.168.2.60xf744No error (0)prebid-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.898314953 CET1.1.1.1192.168.2.60x9ac5No error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.899156094 CET1.1.1.1192.168.2.60xb243No error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.908365011 CET1.1.1.1192.168.2.60x19e1No error (0)prg.smartadserver.comprga.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.908365011 CET1.1.1.1192.168.2.60x19e1No error (0)prga.smartadserver.comhb-geo-global.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.919092894 CET1.1.1.1192.168.2.60x378eNo error (0)adx.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:33.919696093 CET1.1.1.1192.168.2.60xb350No error (0)adx.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132114887 CET1.1.1.1192.168.2.60x91bNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.132682085 CET1.1.1.1192.168.2.60xe837No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.152184010 CET1.1.1.1192.168.2.60x8755No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.152201891 CET1.1.1.1192.168.2.60x806dNo error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.152201891 CET1.1.1.1192.168.2.60x806dNo error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.177999973 CET1.1.1.1192.168.2.60x8415No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.177999973 CET1.1.1.1192.168.2.60x8415No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.177999973 CET1.1.1.1192.168.2.60x8415No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.177999973 CET1.1.1.1192.168.2.60x8415No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.177999973 CET1.1.1.1192.168.2.60x8415No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.177999973 CET1.1.1.1192.168.2.60x8415No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.178580046 CET1.1.1.1192.168.2.60x3f2bNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.178580046 CET1.1.1.1192.168.2.60x3f2bNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.220029116 CET1.1.1.1192.168.2.60xb24fNo error (0)p.cpx.to63.33.250.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.220029116 CET1.1.1.1192.168.2.60xb24fNo error (0)p.cpx.to52.17.47.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.618160009 CET1.1.1.1192.168.2.60x1959No error (0)adtrack.adleadevent.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.618160009 CET1.1.1.1192.168.2.60x1959No error (0)adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com34.251.239.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.618160009 CET1.1.1.1192.168.2.60x1959No error (0)adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.com54.77.179.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.640099049 CET1.1.1.1192.168.2.60xfc08No error (0)adtrack.adleadevent.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.858686924 CET1.1.1.1192.168.2.60xd81eNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.859118938 CET1.1.1.1192.168.2.60xa341No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.891166925 CET1.1.1.1192.168.2.60x27b0No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.892600060 CET1.1.1.1192.168.2.60xd3a3No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.938977003 CET1.1.1.1192.168.2.60x28a0No error (0)sync.richaudience.com148.251.40.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.962290049 CET1.1.1.1192.168.2.60x9255No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.962290049 CET1.1.1.1192.168.2.60x9255No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.982167959 CET1.1.1.1192.168.2.60xe956No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.982167959 CET1.1.1.1192.168.2.60xe956No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.982167959 CET1.1.1.1192.168.2.60xe956No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:34.982656002 CET1.1.1.1192.168.2.60xb810No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com52.19.141.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com52.18.43.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com52.16.63.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com52.48.27.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com18.203.60.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com54.77.10.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com52.211.160.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148211002 CET1.1.1.1192.168.2.60x1cf7No error (0)euw-ice.360yield.com34.251.142.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148252010 CET1.1.1.1192.168.2.60x681aNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.148252010 CET1.1.1.1192.168.2.60x681aNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.197108984 CET1.1.1.1192.168.2.60xb831No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.250539064 CET1.1.1.1192.168.2.60xcfb5No error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.261291027 CET1.1.1.1192.168.2.60x12caNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.312860966 CET1.1.1.1192.168.2.60x84d7No error (0)tmzr.themoneytizer.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314296007 CET1.1.1.1192.168.2.60x259dNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314635038 CET1.1.1.1192.168.2.60xc10eNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314635038 CET1.1.1.1192.168.2.60xc10eNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314635038 CET1.1.1.1192.168.2.60xc10eNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.314635038 CET1.1.1.1192.168.2.60xc10eNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.315685034 CET1.1.1.1192.168.2.60xadd6No error (0)tmzr.themoneytizer.fr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.315685034 CET1.1.1.1192.168.2.60xadd6No error (0)tmzr.themoneytizer.fr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.543045044 CET1.1.1.1192.168.2.60x4c8bNo error (0)u-ams03.e-planning.net193.3.178.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.559811115 CET1.1.1.1192.168.2.60x5eeNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.561084032 CET1.1.1.1192.168.2.60x5066No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.622159958 CET1.1.1.1192.168.2.60x3c81No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.622425079 CET1.1.1.1192.168.2.60x8b40No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.622425079 CET1.1.1.1192.168.2.60x8b40No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.622425079 CET1.1.1.1192.168.2.60x8b40No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.637859106 CET1.1.1.1192.168.2.60xf813No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.637859106 CET1.1.1.1192.168.2.60xf813No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.637859106 CET1.1.1.1192.168.2.60xf813No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.637859106 CET1.1.1.1192.168.2.60xf813No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.637859106 CET1.1.1.1192.168.2.60xf813No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.638583899 CET1.1.1.1192.168.2.60xfdd0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689584970 CET1.1.1.1192.168.2.60x1e21No error (0)b1h.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689584970 CET1.1.1.1192.168.2.60x1e21No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689584970 CET1.1.1.1192.168.2.60x1e21No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689711094 CET1.1.1.1192.168.2.60x4106No error (0)b1h.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689711094 CET1.1.1.1192.168.2.60x4106No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689711094 CET1.1.1.1192.168.2.60x4106No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.689711094 CET1.1.1.1192.168.2.60x4106No error (0)chidc2.outbrain.org50.31.142.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.710059881 CET1.1.1.1192.168.2.60xa299No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.710059881 CET1.1.1.1192.168.2.60xa299No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.710059881 CET1.1.1.1192.168.2.60xa299No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.748032093 CET1.1.1.1192.168.2.60xe31aNo error (0)prg.smartadserver.comprga.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.748032093 CET1.1.1.1192.168.2.60xe31aNo error (0)prga.smartadserver.comhb-geo-global.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.755214930 CET1.1.1.1192.168.2.60x7898No error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.761473894 CET1.1.1.1192.168.2.60xd50dNo error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com52.23.28.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com44.219.69.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com52.72.105.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com52.201.99.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com107.20.167.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com52.55.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com44.209.105.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:35.827006102 CET1.1.1.1192.168.2.60xa263No error (0)sync.srv.stackadapt.com52.55.244.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.041826963 CET1.1.1.1192.168.2.60x967aNo error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.041826963 CET1.1.1.1192.168.2.60x967aNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com34.242.230.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com18.203.60.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com34.254.48.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com54.171.88.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com52.48.27.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com34.253.47.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com52.18.43.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.042196989 CET1.1.1.1192.168.2.60x60f2No error (0)euw-ice.360yield.com54.155.31.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.061270952 CET1.1.1.1192.168.2.60x39bNo error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.097143888 CET1.1.1.1192.168.2.60x9453No error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io54.155.111.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io52.16.53.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io52.17.238.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io34.246.139.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io54.171.185.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io54.246.188.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.455163956 CET1.1.1.1192.168.2.60x555fNo error (0)match.prod.bidr.io52.16.65.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.469294071 CET1.1.1.1192.168.2.60xe055No error (0)s0.2mdn.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.488197088 CET1.1.1.1192.168.2.60x5aa8No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.488197088 CET1.1.1.1192.168.2.60x5aa8No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.489034891 CET1.1.1.1192.168.2.60xda28No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.489034891 CET1.1.1.1192.168.2.60xda28No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.241.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.243.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.254.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.219.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.222.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.202.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.138.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.234.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.151.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.130.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.574990034 CET1.1.1.1192.168.2.60x55b8No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.137.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.575638056 CET1.1.1.1192.168.2.60xdd8bNo error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.644521952 CET1.1.1.1192.168.2.60x281aNo error (0)ipac.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.729326963 CET1.1.1.1192.168.2.60x2516No error (0)core.iprom.net195.5.165.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.754956007 CET1.1.1.1192.168.2.60xfcdNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.754956007 CET1.1.1.1192.168.2.60xfcdNo error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.755085945 CET1.1.1.1192.168.2.60x7e59No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.819843054 CET1.1.1.1192.168.2.60xdfaeNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.819859982 CET1.1.1.1192.168.2.60x84a1No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io52.17.238.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io54.155.111.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io52.16.53.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io34.246.139.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io54.246.188.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io52.16.65.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.837905884 CET1.1.1.1192.168.2.60xb129No error (0)match.prod.bidr.io54.171.185.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878679991 CET1.1.1.1192.168.2.60xc3e1No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878679991 CET1.1.1.1192.168.2.60xc3e1No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878698111 CET1.1.1.1192.168.2.60x8121No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878698111 CET1.1.1.1192.168.2.60x8121No error (0)ds-pr-bh.ybp.gysm.yahoodns.net3.248.152.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878698111 CET1.1.1.1192.168.2.60x8121No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.16.54.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878698111 CET1.1.1.1192.168.2.60x8121No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.209.144.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.878698111 CET1.1.1.1192.168.2.60x8121No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.31.247.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.880171061 CET1.1.1.1192.168.2.60xcb91No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.880439043 CET1.1.1.1192.168.2.60x5d39No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.904515028 CET1.1.1.1192.168.2.60x6fcaNo error (0)s.cpx.to63.33.250.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:36.904515028 CET1.1.1.1192.168.2.60x6fcaNo error (0)s.cpx.to52.17.47.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.002691984 CET1.1.1.1192.168.2.60xf9b5No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.114981890 CET1.1.1.1192.168.2.60x405aNo error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.115524054 CET1.1.1.1192.168.2.60x6147No error (0)pixel-eu.rubiconproject.compixel-eu.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.134818077 CET1.1.1.1192.168.2.60xb423No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.142154932 CET1.1.1.1192.168.2.60xc77bNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.142271996 CET1.1.1.1192.168.2.60xcc9fNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.145982981 CET1.1.1.1192.168.2.60xe8fbNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.145982981 CET1.1.1.1192.168.2.60xe8fbNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.145982981 CET1.1.1.1192.168.2.60xe8fbNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.145997047 CET1.1.1.1192.168.2.60x93d0No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.349049091 CET1.1.1.1192.168.2.60x12e2No error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.349049091 CET1.1.1.1192.168.2.60x12e2No error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.349049091 CET1.1.1.1192.168.2.60x12e2No error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.353441954 CET1.1.1.1192.168.2.60xa5dcNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.353441954 CET1.1.1.1192.168.2.60xa5dcNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.353441954 CET1.1.1.1192.168.2.60xa5dcNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.354440928 CET1.1.1.1192.168.2.60x2f32No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.354440928 CET1.1.1.1192.168.2.60x2f32No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.566695929 CET1.1.1.1192.168.2.60x9112No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.659401894 CET1.1.1.1192.168.2.60x95cNo error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.659756899 CET1.1.1.1192.168.2.60x24dbNo error (0)ced-ns.sascdn.comcdn-ns.cdn-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.674693108 CET1.1.1.1192.168.2.60x5224No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.674693108 CET1.1.1.1192.168.2.60x5224No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.674693108 CET1.1.1.1192.168.2.60x5224No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.674693108 CET1.1.1.1192.168.2.60x5224No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.674693108 CET1.1.1.1192.168.2.60x5224No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.675761938 CET1.1.1.1192.168.2.60xc49fNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.812387943 CET1.1.1.1192.168.2.60x3929No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.812387943 CET1.1.1.1192.168.2.60x3929No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.812387943 CET1.1.1.1192.168.2.60x3929No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.813285112 CET1.1.1.1192.168.2.60x1c22No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.813285112 CET1.1.1.1192.168.2.60x1c22No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com18.215.193.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com3.218.135.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com3.224.216.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com34.232.133.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com34.227.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com3.215.222.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com52.55.107.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:37.941529036 CET1.1.1.1192.168.2.60x7e8eNo error (0)sync.ipredictive.com34.196.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.467386961 CET1.1.1.1192.168.2.60x489cNo error (0)sync.e-planning.netads.us.e-planning.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.467627048 CET1.1.1.1192.168.2.60xfaaeNo error (0)sync.e-planning.netads.us.e-planning.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.467627048 CET1.1.1.1192.168.2.60xfaaeNo error (0)ads.us.e-planning.net193.3.178.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.584687948 CET1.1.1.1192.168.2.60x1894No error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.587624073 CET1.1.1.1192.168.2.60xd135No error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.587624073 CET1.1.1.1192.168.2.60xd135No error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.53.196.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.587624073 CET1.1.1.1192.168.2.60xd135No error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.50.192.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.593848944 CET1.1.1.1192.168.2.60x631fNo error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.607563019 CET1.1.1.1192.168.2.60x5701No error (0)cm-supply-web.gammaplatform.com35.186.154.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.614398956 CET1.1.1.1192.168.2.60x1445No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.614398956 CET1.1.1.1192.168.2.60x1445No error (0)rtb.adgrx.com52.215.155.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.614629030 CET1.1.1.1192.168.2.60xf48bNo error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.95.171.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.94.242.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.95.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.94.242.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.94.161.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.95.171.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.95.171.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.94.242.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.94.240.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.94.161.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.622631073 CET1.1.1.1192.168.2.60x1d29No error (0)green.erne.co141.95.171.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.629628897 CET1.1.1.1192.168.2.60x7877No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.629628897 CET1.1.1.1192.168.2.60x7877No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.629641056 CET1.1.1.1192.168.2.60xd385No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.639379978 CET1.1.1.1192.168.2.60x83dbNo error (0)matching.truffle.bid162.55.120.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.639379978 CET1.1.1.1192.168.2.60x83dbNo error (0)matching.truffle.bid23.88.86.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.644967079 CET1.1.1.1192.168.2.60xc008No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.644967079 CET1.1.1.1192.168.2.60xc008No error (0)um.simpli.fi34.91.165.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.644967079 CET1.1.1.1192.168.2.60xc008No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.644967079 CET1.1.1.1192.168.2.60xc008No error (0)um.simpli.fi34.13.138.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.644967079 CET1.1.1.1192.168.2.60xc008No error (0)um.simpli.fi35.204.201.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.644967079 CET1.1.1.1192.168.2.60xc008No error (0)um.simpli.fi35.204.164.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com54.209.59.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com52.205.23.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com44.199.41.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.231.120.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com52.20.240.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com98.84.80.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com34.204.242.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.654942989 CET1.1.1.1192.168.2.60xa79eNo error (0)zeta-ssp-385516103.us-east-1.elb.amazonaws.com3.223.165.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.656358004 CET1.1.1.1192.168.2.60x7ad0No error (0)ssp.disqus.comzeta-ssp-385516103.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.690570116 CET1.1.1.1192.168.2.60x1054No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.690798998 CET1.1.1.1192.168.2.60x3281No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.761873007 CET1.1.1.1192.168.2.60x88f7No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.765714884 CET1.1.1.1192.168.2.60xe1f0No error (0)id.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.796813011 CET1.1.1.1192.168.2.60x9e14No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.797048092 CET1.1.1.1192.168.2.60x293cNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com212.129.3.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com51.158.28.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com212.129.3.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com51.15.145.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com51.158.29.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com212.83.160.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com51.158.29.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com51.158.28.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.916021109 CET1.1.1.1192.168.2.60xdc35No error (0)kvt.sddan.com51.15.145.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com54.173.20.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com44.209.33.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com3.234.130.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com52.73.198.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com54.227.102.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com44.198.25.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com72.44.47.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.938076973 CET1.1.1.1192.168.2.60x4dc2No error (0)vid-io-iad.springserve.com34.203.44.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.961028099 CET1.1.1.1192.168.2.60xeabdNo error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.961028099 CET1.1.1.1192.168.2.60xeabdNo error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.961028099 CET1.1.1.1192.168.2.60xeabdNo error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:38.961627007 CET1.1.1.1192.168.2.60xe26aNo error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205065966 CET1.1.1.1192.168.2.60x5c14No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205065966 CET1.1.1.1192.168.2.60x5c14No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205065966 CET1.1.1.1192.168.2.60x5c14No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205065966 CET1.1.1.1192.168.2.60x5c14No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205065966 CET1.1.1.1192.168.2.60x5c14No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.205209017 CET1.1.1.1192.168.2.60x39d1No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.214035034 CET1.1.1.1192.168.2.60x992dNo error (0)showheroes-inv-nyc.admixer.netinv-nets-nyc-s1.admixer.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.215739012 CET1.1.1.1192.168.2.60xddbeNo error (0)showheroes-inv-nyc.admixer.netinv-nets-nyc-s1.admixer.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.215739012 CET1.1.1.1192.168.2.60xddbeNo error (0)inv-nets-nyc-s1.admixer.net216.219.92.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.482969999 CET1.1.1.1192.168.2.60x381cNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.482969999 CET1.1.1.1192.168.2.60x381cNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.482984066 CET1.1.1.1192.168.2.60x9bbNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.214.174.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.72.89.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.170.1.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.214.230.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.229.42.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.743781090 CET1.1.1.1192.168.2.60x8c05No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.75.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.745177984 CET1.1.1.1192.168.2.60x9978No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.745177984 CET1.1.1.1192.168.2.60x9978No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.759057999 CET1.1.1.1192.168.2.60xe2b6No error (0)pixel-eu.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:39.978930950 CET1.1.1.1192.168.2.60xb7baNo error (0)pa.openx.net34.36.214.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)topics.authorizedvault.com1657490710.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.148195982 CET1.1.1.1192.168.2.60xed13No error (0)1657490710.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.149255991 CET1.1.1.1192.168.2.60x7183No error (0)topics.authorizedvault.com1657490710.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.193856001 CET1.1.1.1192.168.2.60x4ba5No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.193856001 CET1.1.1.1192.168.2.60x4ba5No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.193928957 CET1.1.1.1192.168.2.60x7e2No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.193928957 CET1.1.1.1192.168.2.60x7e2No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.193928957 CET1.1.1.1192.168.2.60x7e2No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.201833010 CET1.1.1.1192.168.2.60x5a22No error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.213712931 CET1.1.1.1192.168.2.60x7769No error (0)hb.360yield.com3.161.82.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.213712931 CET1.1.1.1192.168.2.60x7769No error (0)hb.360yield.com3.161.82.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.213712931 CET1.1.1.1192.168.2.60x7769No error (0)hb.360yield.com3.161.82.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.213712931 CET1.1.1.1192.168.2.60x7769No error (0)hb.360yield.com3.161.82.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.287007093 CET1.1.1.1192.168.2.60x5519No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.287007093 CET1.1.1.1192.168.2.60x5519No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.287007093 CET1.1.1.1192.168.2.60x5519No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.287007093 CET1.1.1.1192.168.2.60x5519No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.287007093 CET1.1.1.1192.168.2.60x5519No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.297609091 CET1.1.1.1192.168.2.60xdcdbNo error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.298862934 CET1.1.1.1192.168.2.60x8fd2No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.304857969 CET1.1.1.1192.168.2.60x25f2No error (0)bid.missena.io34.160.88.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.422796965 CET1.1.1.1192.168.2.60x278bNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.422796965 CET1.1.1.1192.168.2.60x278bNo error (0)match-eu-central-1-ecs.sharethrough.com18.195.234.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.423482895 CET1.1.1.1192.168.2.60x3934No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.519995928 CET1.1.1.1192.168.2.60x443bNo error (0)b1h.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.519995928 CET1.1.1.1192.168.2.60x443bNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.519995928 CET1.1.1.1192.168.2.60x443bNo error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.520140886 CET1.1.1.1192.168.2.60xbc5fNo error (0)b1h.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.520140886 CET1.1.1.1192.168.2.60xbc5fNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.520140886 CET1.1.1.1192.168.2.60xbc5fNo error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.520140886 CET1.1.1.1192.168.2.60xbc5fNo error (0)nydc1.outbrain.org70.42.32.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.799354076 CET1.1.1.1192.168.2.60xcb90No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.799354076 CET1.1.1.1192.168.2.60xcb90No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.799693108 CET1.1.1.1192.168.2.60xd48fNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.799693108 CET1.1.1.1192.168.2.60xd48fNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:40.878818035 CET1.1.1.1192.168.2.60x59e2No error (0)cm.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183064938 CET1.1.1.1192.168.2.60xd462No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183064938 CET1.1.1.1192.168.2.60xd462No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183064938 CET1.1.1.1192.168.2.60xd462No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183064938 CET1.1.1.1192.168.2.60xd462No error (0)chidc2.outbrain.org50.31.142.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183078051 CET1.1.1.1192.168.2.60xcad6No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183078051 CET1.1.1.1192.168.2.60xcad6No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.183078051 CET1.1.1.1192.168.2.60xcad6No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.235282898 CET1.1.1.1192.168.2.60xe98fNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.235282898 CET1.1.1.1192.168.2.60xe98fNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.235282898 CET1.1.1.1192.168.2.60xe98fNo error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.235969067 CET1.1.1.1192.168.2.60x1b1aNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.235969067 CET1.1.1.1192.168.2.60x1b1aNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.615593910 CET1.1.1.1192.168.2.60x8ba9No error (0)ads.creative-serving.comclickdistrict-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.616020918 CET1.1.1.1192.168.2.60xebb7No error (0)ads.creative-serving.comclickdistrict-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.616020918 CET1.1.1.1192.168.2.60xebb7No error (0)clickdistrict-stable-europe-west4.pumpkin.uverse.iponweb.net34.1.230.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.836757898 CET1.1.1.1192.168.2.60x26aaNo error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.836771965 CET1.1.1.1192.168.2.60xdd4dNo error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:41.836771965 CET1.1.1.1192.168.2.60xdd4dNo error (0)1.cpm.ak-is2.net103.67.200.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.081213951 CET1.1.1.1192.168.2.60x452aNo error (0)ps.eyeota.net3.127.178.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.091543913 CET1.1.1.1192.168.2.60xe5adNo error (0)bidberry.net57.129.39.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.312863111 CET1.1.1.1192.168.2.60xb475No error (0)bttrack.com192.132.33.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.312863111 CET1.1.1.1192.168.2.60xb475No error (0)bttrack.com192.132.33.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.312863111 CET1.1.1.1192.168.2.60xb475No error (0)bttrack.com192.132.33.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.681297064 CET1.1.1.1192.168.2.60x8408No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.681297064 CET1.1.1.1192.168.2.60x8408No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.681297064 CET1.1.1.1192.168.2.60x8408No error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683234930 CET1.1.1.1192.168.2.60x891aNo error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683234930 CET1.1.1.1192.168.2.60x891aNo error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683330059 CET1.1.1.1192.168.2.60x2313No error (0)inv-nets.admixer.net116.202.167.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.683723927 CET1.1.1.1192.168.2.60x1386No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.684165955 CET1.1.1.1192.168.2.60xc5e7No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685079098 CET1.1.1.1192.168.2.60x30c2No error (0)tags.crwdcntrl.net18.239.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685079098 CET1.1.1.1192.168.2.60x30c2No error (0)tags.crwdcntrl.net18.239.18.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685079098 CET1.1.1.1192.168.2.60x30c2No error (0)tags.crwdcntrl.net18.239.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685079098 CET1.1.1.1192.168.2.60x30c2No error (0)tags.crwdcntrl.net18.239.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685389996 CET1.1.1.1192.168.2.60xf35bNo error (0)api.retargetly.com172.67.8.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685389996 CET1.1.1.1192.168.2.60xf35bNo error (0)api.retargetly.com104.22.16.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.685389996 CET1.1.1.1192.168.2.60xf35bNo error (0)api.retargetly.com104.22.17.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.688689947 CET1.1.1.1192.168.2.60xf603No error (0)api.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.688997984 CET1.1.1.1192.168.2.60xcd0bNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.688997984 CET1.1.1.1192.168.2.60xcd0bNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.688997984 CET1.1.1.1192.168.2.60xcd0bNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.688997984 CET1.1.1.1192.168.2.60xcd0bNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.688997984 CET1.1.1.1192.168.2.60xcd0bNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.690892935 CET1.1.1.1192.168.2.60xe8f2No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.836218119 CET1.1.1.1192.168.2.60xe34fNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.836288929 CET1.1.1.1192.168.2.60x2d76No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.836288929 CET1.1.1.1192.168.2.60x2d76No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.836288929 CET1.1.1.1192.168.2.60x2d76No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.864100933 CET1.1.1.1192.168.2.60xed4No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.864835024 CET1.1.1.1192.168.2.60xc6d8No error (0)s.amazon-adsystem.com98.82.157.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867465973 CET1.1.1.1192.168.2.60x3757No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867475986 CET1.1.1.1192.168.2.60xe495No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867475986 CET1.1.1.1192.168.2.60xe495No error (0)cdn.w55c.net18.158.40.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867475986 CET1.1.1.1192.168.2.60xe495No error (0)cdn.w55c.net52.58.41.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867475986 CET1.1.1.1192.168.2.60xe495No error (0)cdn.w55c.net52.58.45.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867475986 CET1.1.1.1192.168.2.60xe495No error (0)cdn.w55c.net18.184.32.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867688894 CET1.1.1.1192.168.2.60xa095No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867688894 CET1.1.1.1192.168.2.60xa095No error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867688894 CET1.1.1.1192.168.2.60xa095No error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.867688894 CET1.1.1.1192.168.2.60xa095No error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.868889093 CET1.1.1.1192.168.2.60x47aaNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.884938955 CET1.1.1.1192.168.2.60xccdeNo error (0)service-adhero.showheroes.com91.227.144.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.888355970 CET1.1.1.1192.168.2.60x87eeNo error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.888355970 CET1.1.1.1192.168.2.60x87eeNo error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.888899088 CET1.1.1.1192.168.2.60xad8dNo error (0)s2s.viralize.tvads.viralize.tvCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.890007019 CET1.1.1.1192.168.2.60x5ccfNo error (0)s2s.viralize.tvads.viralize.tvCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:42.890007019 CET1.1.1.1192.168.2.60x5ccfNo error (0)ads.viralize.tv35.186.238.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.192903996 CET1.1.1.1192.168.2.60xb09dNo error (0)sync.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.283427000 CET1.1.1.1192.168.2.60x475cNo error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.283427000 CET1.1.1.1192.168.2.60x475cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.283427000 CET1.1.1.1192.168.2.60x475cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.283427000 CET1.1.1.1192.168.2.60x475cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.283427000 CET1.1.1.1192.168.2.60x475cNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.283492088 CET1.1.1.1192.168.2.60xa9c4No error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.360141993 CET1.1.1.1192.168.2.60xf161No error (0)s0.2mdn.net142.250.186.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.598299026 CET1.1.1.1192.168.2.60x23bbNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:43.599082947 CET1.1.1.1192.168.2.60x4887No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.919450998 CET1.1.1.1192.168.2.60x704fNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.919450998 CET1.1.1.1192.168.2.60x704fNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.919450998 CET1.1.1.1192.168.2.60x704fNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.919465065 CET1.1.1.1192.168.2.60xfa58No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:44.919465065 CET1.1.1.1192.168.2.60xfa58No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.162023067 CET1.1.1.1192.168.2.60x39d9No error (0)sync.missena.io34.160.88.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164194107 CET1.1.1.1192.168.2.60x2ba1No error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:45.164424896 CET1.1.1.1192.168.2.60xc5c5No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.485290051 CET1.1.1.1192.168.2.60x5bafNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.485290051 CET1.1.1.1192.168.2.60x5bafNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com54.76.15.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com52.16.63.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com108.128.209.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com18.203.60.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com52.30.212.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com52.48.27.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com54.155.31.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486454010 CET1.1.1.1192.168.2.60x406fNo error (0)euw-ice.360yield.com52.211.114.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486892939 CET1.1.1.1192.168.2.60x2b1dNo error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486892939 CET1.1.1.1192.168.2.60x2b1dNo error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486892939 CET1.1.1.1192.168.2.60x2b1dNo error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:46.486892939 CET1.1.1.1192.168.2.60x2b1dNo error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com192.243.61.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com172.240.253.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com172.240.108.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com192.243.59.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com192.243.61.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com172.240.108.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com172.240.127.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com192.243.59.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com172.240.108.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.047518969 CET1.1.1.1192.168.2.60x7162No error (0)adoptionconcerned.com192.243.59.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.088594913 CET1.1.1.1192.168.2.60x3dcNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.088594913 CET1.1.1.1192.168.2.60x3dcNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.088594913 CET1.1.1.1192.168.2.60x3dcNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.088594913 CET1.1.1.1192.168.2.60x3dcNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089171886 CET1.1.1.1192.168.2.60x772cNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com63.34.241.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.249.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.229.40.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.51.203.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.50.99.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.248.65.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.16.5.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089493036 CET1.1.1.1192.168.2.60x6efbNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.210.169.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089778900 CET1.1.1.1192.168.2.60x340No error (0)sync.bumlam.com31.172.81.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089778900 CET1.1.1.1192.168.2.60x340No error (0)sync.bumlam.com31.172.81.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.089778900 CET1.1.1.1192.168.2.60x340No error (0)sync.bumlam.com31.172.81.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.090029001 CET1.1.1.1192.168.2.60x946aNo error (0)csync.smilewanted.com104.22.30.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.090029001 CET1.1.1.1192.168.2.60x946aNo error (0)csync.smilewanted.com104.22.31.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.090029001 CET1.1.1.1192.168.2.60x946aNo error (0)csync.smilewanted.com172.67.14.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.090117931 CET1.1.1.1192.168.2.60x67ecNo error (0)csync.smilewanted.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.090837002 CET1.1.1.1192.168.2.60xd42aNo error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.090837002 CET1.1.1.1192.168.2.60xd42aNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.091332912 CET1.1.1.1192.168.2.60x6e52No error (0)cache.betweendigital.combetweendigital.cdnvideo.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)vid.vidoomy.com1651846316.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095208883 CET1.1.1.1192.168.2.60xbda0No error (0)1651846316.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.095793962 CET1.1.1.1192.168.2.60x2637No error (0)vid.vidoomy.com1651846316.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.111253023 CET1.1.1.1192.168.2.60xa199No error (0)ssp-sync.criteo.comin-ftd-104.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.111253023 CET1.1.1.1192.168.2.60xa199No error (0)in-ftd-104.nl3.vip.prod.criteo.com178.250.1.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.112982035 CET1.1.1.1192.168.2.60x4b14No error (0)ssp-sync.criteo.comin-ftd-104.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.121072054 CET1.1.1.1192.168.2.60xffb3No error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.121947050 CET1.1.1.1192.168.2.60x2519No error (0)triplelift-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.129904032 CET1.1.1.1192.168.2.60xed0No error (0)visitor-missena.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.133625984 CET1.1.1.1192.168.2.60x48fNo error (0)visitor-missena.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.133625984 CET1.1.1.1192.168.2.60x48fNo error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.133625984 CET1.1.1.1192.168.2.60x48fNo error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.134591103 CET1.1.1.1192.168.2.60x57f5No error (0)cache.betweendigital.combetweendigital.cdnvideo.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.134591103 CET1.1.1.1192.168.2.60x57f5No error (0)betweendigital.cdnvideo.ru151.236.118.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.244400978 CET1.1.1.1192.168.2.60x1cf9No error (0)s.seedtag.com34.149.50.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.966175079 CET1.1.1.1192.168.2.60x3942No error (0)s2s.viralize.tvads.viralize.tvCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.966175079 CET1.1.1.1192.168.2.60x3942No error (0)ads.viralize.tv35.186.238.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:47.966667891 CET1.1.1.1192.168.2.60x803aNo error (0)s2s.viralize.tvads.viralize.tvCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.684972048 CET1.1.1.1192.168.2.60x5479No error (0)ssum.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.684972048 CET1.1.1.1192.168.2.60x5479No error (0)ssum.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.685353041 CET1.1.1.1192.168.2.60xc93fNo error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.696918964 CET1.1.1.1192.168.2.60x3021No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.696918964 CET1.1.1.1192.168.2.60x3021No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.696918964 CET1.1.1.1192.168.2.60x3021No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.696918964 CET1.1.1.1192.168.2.60x3021No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.696918964 CET1.1.1.1192.168.2.60x3021No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.697823048 CET1.1.1.1192.168.2.60xb559No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.698461056 CET1.1.1.1192.168.2.60x4dfdNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.699393034 CET1.1.1.1192.168.2.60x6167No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.699393034 CET1.1.1.1192.168.2.60x6167No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.868920088 CET1.1.1.1192.168.2.60x7d6aNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.869327068 CET1.1.1.1192.168.2.60xcfcdNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.869327068 CET1.1.1.1192.168.2.60xcfcdNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.869327068 CET1.1.1.1192.168.2.60xcfcdNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.928083897 CET1.1.1.1192.168.2.60xa062No error (0)retargetly-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.934751987 CET1.1.1.1192.168.2.60x5572No error (0)cms.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.934751987 CET1.1.1.1192.168.2.60x5572No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.934751987 CET1.1.1.1192.168.2.60x5572No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.935576916 CET1.1.1.1192.168.2.60x561bNo error (0)cms.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.938062906 CET1.1.1.1192.168.2.60xdca5No error (0)bcp.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.939023972 CET1.1.1.1192.168.2.60x185fNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.939055920 CET1.1.1.1192.168.2.60xb3bNo error (0)retargetly-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:48.940386057 CET1.1.1.1192.168.2.60xba3dNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.485090971 CET1.1.1.1192.168.2.60x56b9No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.485090971 CET1.1.1.1192.168.2.60x56b9No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.485090971 CET1.1.1.1192.168.2.60x56b9No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.485090971 CET1.1.1.1192.168.2.60x56b9No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.485090971 CET1.1.1.1192.168.2.60x56b9No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.487668991 CET1.1.1.1192.168.2.60x419bNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.704803944 CET1.1.1.1192.168.2.60x5a2No error (0)ssbsync-global.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-global.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com81.17.55.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com81.17.55.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com81.17.55.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.192.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.193.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.193.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.192.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.193.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.193.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com81.17.55.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.192.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.193.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com81.17.55.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.192.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.193.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.192.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com89.149.192.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:49.705092907 CET1.1.1.1192.168.2.60x59ceNo error (0)ssbsync-euw1.smartadserver.com81.17.55.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.348567963 CET1.1.1.1192.168.2.60xb609No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.348567963 CET1.1.1.1192.168.2.60xb609No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.348582983 CET1.1.1.1192.168.2.60xb58fNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.357243061 CET1.1.1.1192.168.2.60x386No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.357254982 CET1.1.1.1192.168.2.60xa89No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.359338999 CET1.1.1.1192.168.2.60x78f7No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.359338999 CET1.1.1.1192.168.2.60x78f7No error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.359338999 CET1.1.1.1192.168.2.60x78f7No error (0)imagsync-lhrpairbc.pubmatic.com185.64.191.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.359661102 CET1.1.1.1192.168.2.60x78edNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.359661102 CET1.1.1.1192.168.2.60x78edNo error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.397713900 CET1.1.1.1192.168.2.60x7307No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.441051006 CET1.1.1.1192.168.2.60x5af0No error (0)app.retargetly.com104.22.16.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.441051006 CET1.1.1.1192.168.2.60x5af0No error (0)app.retargetly.com172.67.8.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.441051006 CET1.1.1.1192.168.2.60x5af0No error (0)app.retargetly.com104.22.17.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.441756010 CET1.1.1.1192.168.2.60xf936No error (0)app.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570020914 CET1.1.1.1192.168.2.60xf400No error (0)vpaid.vidoomy.com1099493781.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)vpaid.vidoomy.com1099493781.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.570728064 CET1.1.1.1192.168.2.60xf437No error (0)1099493781.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.821069002 CET1.1.1.1192.168.2.60x85dNo error (0)ssp-sync.criteo.comin-ftd-104.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.821069002 CET1.1.1.1192.168.2.60x85dNo error (0)in-ftd-104.nl3.vip.prod.criteo.com178.250.1.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.824692011 CET1.1.1.1192.168.2.60x13dNo error (0)ssp-sync.criteo.comin-ftd-104.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:50.827712059 CET1.1.1.1192.168.2.60xdbb3No error (0)sync.richaudience.com148.251.40.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:51.959889889 CET1.1.1.1192.168.2.60x31d4No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:51.959889889 CET1.1.1.1192.168.2.60x31d4No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:51.960594893 CET1.1.1.1192.168.2.60xb568No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.070693016 CET1.1.1.1192.168.2.60xff37No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.070693016 CET1.1.1.1192.168.2.60xff37No error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.070693016 CET1.1.1.1192.168.2.60xff37No error (0)imgsync-amsfpairbc.pubmnet.com198.47.127.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.070705891 CET1.1.1.1192.168.2.60xa6f4No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.070705891 CET1.1.1.1192.168.2.60xa6f4No error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.737801075 CET1.1.1.1192.168.2.60x7c10No error (0)id.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:52.925472975 CET1.1.1.1192.168.2.60x279dNo error (0)ps.eyeota.net3.124.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.011538982 CET1.1.1.1192.168.2.60xd5c1No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.012038946 CET1.1.1.1192.168.2.60x5d88No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.012038946 CET1.1.1.1192.168.2.60x5d88No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.012038946 CET1.1.1.1192.168.2.60x5d88No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.021976948 CET1.1.1.1192.168.2.60x34bfNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.021976948 CET1.1.1.1192.168.2.60x34bfNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.022320032 CET1.1.1.1192.168.2.60xd3d2No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.101353884 CET1.1.1.1192.168.2.60xdca0No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.101461887 CET1.1.1.1192.168.2.60x8d8cNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.101461887 CET1.1.1.1192.168.2.60x8d8cNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.193793058 CET1.1.1.1192.168.2.60x76d0No error (0)a.vidoomy.comlb.vidoomy.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.193793058 CET1.1.1.1192.168.2.60x76d0No error (0)lb.vidoomy.com212.36.83.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.193793058 CET1.1.1.1192.168.2.60x76d0No error (0)lb.vidoomy.com212.36.83.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.194252014 CET1.1.1.1192.168.2.60x534No error (0)a.vidoomy.comlb.vidoomy.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.224555969 CET1.1.1.1192.168.2.60x1968No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com44.219.104.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com34.228.201.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com107.20.167.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com44.219.69.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com52.207.122.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com52.72.105.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com54.144.126.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.675033092 CET1.1.1.1192.168.2.60xa150No error (0)sync.srv.stackadapt.com44.209.105.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.678647995 CET1.1.1.1192.168.2.60x39aeNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.678647995 CET1.1.1.1192.168.2.60x39aeNo error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.678647995 CET1.1.1.1192.168.2.60x39aeNo error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.679358006 CET1.1.1.1192.168.2.60x26bNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.777652025 CET1.1.1.1192.168.2.60x8245No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.777652025 CET1.1.1.1192.168.2.60x8245No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.777652025 CET1.1.1.1192.168.2.60x8245No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.777771950 CET1.1.1.1192.168.2.60xebd9No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.777771950 CET1.1.1.1192.168.2.60xebd9No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.780803919 CET1.1.1.1192.168.2.60x4d32No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.780803919 CET1.1.1.1192.168.2.60x4d32No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.780803919 CET1.1.1.1192.168.2.60x4d32No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.780873060 CET1.1.1.1192.168.2.60x495dNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:53.780873060 CET1.1.1.1192.168.2.60x495dNo error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.078494072 CET1.1.1.1192.168.2.60xbe2bNo error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.078754902 CET1.1.1.1192.168.2.60x382dNo error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.080395937 CET1.1.1.1192.168.2.60x3e16No error (0)cs.yellowblue.io99.81.54.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.080395937 CET1.1.1.1192.168.2.60x3e16No error (0)cs.yellowblue.io54.72.158.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.080395937 CET1.1.1.1192.168.2.60x3e16No error (0)cs.yellowblue.io52.208.141.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.080395937 CET1.1.1.1192.168.2.60x3e16No error (0)cs.yellowblue.io52.49.52.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.080395937 CET1.1.1.1192.168.2.60x3e16No error (0)cs.yellowblue.io3.253.201.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.080395937 CET1.1.1.1192.168.2.60x3e16No error (0)cs.yellowblue.io52.50.147.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.159507036 CET1.1.1.1192.168.2.60xdc24No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.342716932 CET1.1.1.1192.168.2.60x300fNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.343066931 CET1.1.1.1192.168.2.60xa9e1No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.351907015 CET1.1.1.1192.168.2.60xb159No error (0)sync.e-planning.netads.us.e-planning.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.351907015 CET1.1.1.1192.168.2.60xb159No error (0)ads.us.e-planning.net193.3.178.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.352879047 CET1.1.1.1192.168.2.60x48fbNo error (0)sync.e-planning.netads.us.e-planning.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.363826990 CET1.1.1.1192.168.2.60x91b4No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.364605904 CET1.1.1.1192.168.2.60xbc8dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.887495995 CET1.1.1.1192.168.2.60x2182No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:54.887495995 CET1.1.1.1192.168.2.60x2182No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:55.273873091 CET1.1.1.1192.168.2.60x55ccNo error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:55.273873091 CET1.1.1.1192.168.2.60x55ccNo error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:55.273873091 CET1.1.1.1192.168.2.60x55ccNo error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.112341881 CET1.1.1.1192.168.2.60x7a43No error (0)ps.eyeota.net3.120.214.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.154450893 CET1.1.1.1192.168.2.60xef72No error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.154450893 CET1.1.1.1192.168.2.60xef72No error (0)pixel.33across.com67.202.105.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.154450893 CET1.1.1.1192.168.2.60xef72No error (0)pixel.33across.com67.202.105.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:56.155611992 CET1.1.1.1192.168.2.60x8a2cNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.118.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.209.138.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.234.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.4.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.135.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.155.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410182953 CET1.1.1.1192.168.2.60x2c7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.16.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410274029 CET1.1.1.1192.168.2.60xeb6No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410274029 CET1.1.1.1192.168.2.60xeb6No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.410274029 CET1.1.1.1192.168.2.60xeb6No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:57.437681913 CET1.1.1.1192.168.2.60x1278No error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.192023993 CET1.1.1.1192.168.2.60x1380No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.192230940 CET1.1.1.1192.168.2.60x533aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com44.209.33.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com54.173.20.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com72.44.47.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com44.198.25.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com34.203.44.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com52.73.198.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com54.227.102.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.193839073 CET1.1.1.1192.168.2.60x115No error (0)vid-io-iad.springserve.com3.234.130.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.218486071 CET1.1.1.1192.168.2.60x47b4No error (0)showheroes-inv-nyc.admixer.netinv-nets-nyc-s1.admixer.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.218486071 CET1.1.1.1192.168.2.60x47b4No error (0)inv-nets-nyc-s1.admixer.net216.219.92.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.220266104 CET1.1.1.1192.168.2.60x987bNo error (0)showheroes-inv-nyc.admixer.netinv-nets-nyc-s1.admixer.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.568233013 CET1.1.1.1192.168.2.60x717cNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.569161892 CET1.1.1.1192.168.2.60xb760No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.721654892 CET1.1.1.1192.168.2.60x4f12No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.722620010 CET1.1.1.1192.168.2.60x1d72No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.778522015 CET1.1.1.1192.168.2.60x97a2No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.778522015 CET1.1.1.1192.168.2.60x97a2No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.778522015 CET1.1.1.1192.168.2.60x97a2No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.778522015 CET1.1.1.1192.168.2.60x97a2No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:58.778522015 CET1.1.1.1192.168.2.60x97a2No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197022915 CET1.1.1.1192.168.2.60x4d70No error (0)um.simpli.fi35.204.201.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197022915 CET1.1.1.1192.168.2.60x4d70No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197022915 CET1.1.1.1192.168.2.60x4d70No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197022915 CET1.1.1.1192.168.2.60x4d70No error (0)um.simpli.fi34.91.165.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197022915 CET1.1.1.1192.168.2.60x4d70No error (0)um.simpli.fi34.13.138.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197022915 CET1.1.1.1192.168.2.60x4d70No error (0)um.simpli.fi35.204.164.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197033882 CET1.1.1.1192.168.2.60xb6cNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197033882 CET1.1.1.1192.168.2.60xb6cNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197033882 CET1.1.1.1192.168.2.60xb6cNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197037935 CET1.1.1.1192.168.2.60x96ceNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.197037935 CET1.1.1.1192.168.2.60x96ceNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.198018074 CET1.1.1.1192.168.2.60x8200No error (0)um.simpli.fi34.13.138.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.198018074 CET1.1.1.1192.168.2.60x8200No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.198018074 CET1.1.1.1192.168.2.60x8200No error (0)um.simpli.fi35.204.201.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.198018074 CET1.1.1.1192.168.2.60x8200No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.198018074 CET1.1.1.1192.168.2.60x8200No error (0)um.simpli.fi34.91.165.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.198018074 CET1.1.1.1192.168.2.60x8200No error (0)um.simpli.fi35.204.164.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.217482090 CET1.1.1.1192.168.2.60xeb7bNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.217482090 CET1.1.1.1192.168.2.60xeb7bNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.217482090 CET1.1.1.1192.168.2.60xeb7bNo error (0)spug-lhrc.pubmnet.com185.64.190.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.217493057 CET1.1.1.1192.168.2.60xf6e0No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.217493057 CET1.1.1.1192.168.2.60xf6e0No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.292911053 CET1.1.1.1192.168.2.60x2abdNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.292911053 CET1.1.1.1192.168.2.60x2abdNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.293064117 CET1.1.1.1192.168.2.60xa16aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:19:59.293064117 CET1.1.1.1192.168.2.60xa16aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.430361986 CET1.1.1.1192.168.2.60xe641No error (0)ad.mail.rur.mail.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.430361986 CET1.1.1.1192.168.2.60xe641No error (0)r.mail.ru95.163.41.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.431617022 CET1.1.1.1192.168.2.60x21b4No error (0)ad.mail.rur.mail.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.504978895 CET1.1.1.1192.168.2.60x3a60No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.504978895 CET1.1.1.1192.168.2.60x3a60No error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.504978895 CET1.1.1.1192.168.2.60x3a60No error (0)imagsync-lhrpairbc.pubmatic.com185.64.191.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.504991055 CET1.1.1.1192.168.2.60xe194No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:00.504991055 CET1.1.1.1192.168.2.60xe194No error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.243590117 CET1.1.1.1192.168.2.60x19d6No error (0)s2s.viralize.tvads.viralize.tvCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.243969917 CET1.1.1.1192.168.2.60xef3bNo error (0)s2s.viralize.tvads.viralize.tvCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.243969917 CET1.1.1.1192.168.2.60xef3bNo error (0)ads.viralize.tv35.186.238.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.246550083 CET1.1.1.1192.168.2.60x42cdNo error (0)s.amazon-adsystem.com98.82.157.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.459347963 CET1.1.1.1192.168.2.60x5119No error (0)api.retargetly.com172.67.8.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.459347963 CET1.1.1.1192.168.2.60x5119No error (0)api.retargetly.com104.22.17.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.459347963 CET1.1.1.1192.168.2.60x5119No error (0)api.retargetly.com104.22.16.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.459706068 CET1.1.1.1192.168.2.60x2a3bNo error (0)api.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com52.30.73.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com99.81.32.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com54.229.148.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com34.255.129.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com34.247.123.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com176.34.255.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com54.171.11.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.465070009 CET1.1.1.1192.168.2.60xb6c0No error (0)rtb.gumgum.com54.76.232.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558193922 CET1.1.1.1192.168.2.60x6d39No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558425903 CET1.1.1.1192.168.2.60xafeeNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558425903 CET1.1.1.1192.168.2.60xafeeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.209.144.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558425903 CET1.1.1.1192.168.2.60xafeeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.128.191.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558425903 CET1.1.1.1192.168.2.60xafeeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.31.247.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.558425903 CET1.1.1.1192.168.2.60xafeeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net3.248.152.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.570036888 CET1.1.1.1192.168.2.60xdc54No error (0)service-adhero.showheroes.com91.227.144.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.580466986 CET1.1.1.1192.168.2.60x4572No error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.580466986 CET1.1.1.1192.168.2.60x4572No error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.580466986 CET1.1.1.1192.168.2.60x4572No error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.580466986 CET1.1.1.1192.168.2.60x4572No error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.621738911 CET1.1.1.1192.168.2.60x94b4No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.621738911 CET1.1.1.1192.168.2.60x94b4No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.229.42.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.214.230.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.170.1.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.214.174.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.75.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.623552084 CET1.1.1.1192.168.2.60xf086No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.72.89.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.627104044 CET1.1.1.1192.168.2.60x313cNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.627104044 CET1.1.1.1192.168.2.60x313cNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.627104044 CET1.1.1.1192.168.2.60x313cNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.628092051 CET1.1.1.1192.168.2.60x948aNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.628092051 CET1.1.1.1192.168.2.60x948aNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.672054052 CET1.1.1.1192.168.2.60x787No error (0)metrics.biddertmz.com34.248.22.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.673922062 CET1.1.1.1192.168.2.60x8116No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.673922062 CET1.1.1.1192.168.2.60x8116No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.673922062 CET1.1.1.1192.168.2.60x8116No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.673922062 CET1.1.1.1192.168.2.60x8116No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.673922062 CET1.1.1.1192.168.2.60x8116No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.677037001 CET1.1.1.1192.168.2.60x9d0cNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:01.679306030 CET1.1.1.1192.168.2.60xfcddNo error (0)aax-eu.amazon-adsystem.com52.95.126.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.124593019 CET1.1.1.1192.168.2.60x202cNo error (0)sync.intentiq.com13.224.222.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.124593019 CET1.1.1.1192.168.2.60x202cNo error (0)sync.intentiq.com13.224.222.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.124593019 CET1.1.1.1192.168.2.60x202cNo error (0)sync.intentiq.com13.224.222.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.124593019 CET1.1.1.1192.168.2.60x202cNo error (0)sync.intentiq.com13.224.222.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.124615908 CET1.1.1.1192.168.2.60x4332No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.129024982 CET1.1.1.1192.168.2.60x59f1No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.136316061 CET1.1.1.1192.168.2.60x952bNo error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.136316061 CET1.1.1.1192.168.2.60x952bNo error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.136316061 CET1.1.1.1192.168.2.60x952bNo error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:02.136316061 CET1.1.1.1192.168.2.60x952bNo error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:03.572905064 CET1.1.1.1192.168.2.60x8c17No error (0)x01.aidata.io89.108.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:03.572905064 CET1.1.1.1192.168.2.60x8c17No error (0)x01.aidata.io89.108.119.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:03.572905064 CET1.1.1.1192.168.2.60x8c17No error (0)x01.aidata.io89.108.120.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:03.572905064 CET1.1.1.1192.168.2.60x8c17No error (0)x01.aidata.io89.108.120.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.212013960 CET1.1.1.1192.168.2.60xa5c2No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.229933023 CET1.1.1.1192.168.2.60x3d51No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.229933023 CET1.1.1.1192.168.2.60x3d51No error (0)cdn.w55c.net52.58.41.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.229933023 CET1.1.1.1192.168.2.60x3d51No error (0)cdn.w55c.net18.184.32.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.229933023 CET1.1.1.1192.168.2.60x3d51No error (0)cdn.w55c.net52.58.45.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.229933023 CET1.1.1.1192.168.2.60x3d51No error (0)cdn.w55c.net18.158.40.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.729907990 CET1.1.1.1192.168.2.60xbb05No error (0)dmp.truoptik.com104.16.192.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.729907990 CET1.1.1.1192.168.2.60xbb05No error (0)dmp.truoptik.com104.18.80.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.729907990 CET1.1.1.1192.168.2.60xbb05No error (0)dmp.truoptik.com104.17.127.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.729907990 CET1.1.1.1192.168.2.60xbb05No error (0)dmp.truoptik.com104.17.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.729907990 CET1.1.1.1192.168.2.60xbb05No error (0)dmp.truoptik.com104.17.208.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.731404066 CET1.1.1.1192.168.2.60xe56dNo error (0)dmp.truoptik.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com44.207.135.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com54.235.136.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com44.207.160.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com34.234.40.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com54.84.189.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com34.199.244.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com100.26.75.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.779974937 CET1.1.1.1192.168.2.60x7631No error (0)idaas-ext.cph.liveintent.com44.194.229.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.780673027 CET1.1.1.1192.168.2.60x9c7fNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.782331944 CET1.1.1.1192.168.2.60x4769No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.782331944 CET1.1.1.1192.168.2.60x4769No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:04.782341957 CET1.1.1.1192.168.2.60xc7aeNo error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.460470915 CET1.1.1.1192.168.2.60x6472No error (0)app.retargetly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.461435080 CET1.1.1.1192.168.2.60x8612No error (0)app.retargetly.com104.22.16.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.461435080 CET1.1.1.1192.168.2.60x8612No error (0)app.retargetly.com104.22.17.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.461435080 CET1.1.1.1192.168.2.60x8612No error (0)app.retargetly.com172.67.8.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509320021 CET1.1.1.1192.168.2.60xc0ffNo error (0)vpaid.vidoomy.com1099493781.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)vpaid.vidoomy.com1099493781.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:05.509342909 CET1.1.1.1192.168.2.60x46f5No error (0)1099493781.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:06.340709925 CET1.1.1.1192.168.2.60x1e9dNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:06.341308117 CET1.1.1.1192.168.2.60x2652No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:06.341308117 CET1.1.1.1192.168.2.60x2652No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.263605118 CET1.1.1.1192.168.2.60x3efbNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.263605118 CET1.1.1.1192.168.2.60x3efbNo error (0)idaas6.cph.liveintent.com52.201.156.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.263605118 CET1.1.1.1192.168.2.60x3efbNo error (0)idaas6.cph.liveintent.com52.86.237.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.263605118 CET1.1.1.1192.168.2.60x3efbNo error (0)idaas6.cph.liveintent.com44.199.30.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:07.264394999 CET1.1.1.1192.168.2.60xb632No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.343499899 CET1.1.1.1192.168.2.60x5dd6No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.343499899 CET1.1.1.1192.168.2.60x5dd6No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.343499899 CET1.1.1.1192.168.2.60x5dd6No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.343499899 CET1.1.1.1192.168.2.60x5dd6No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:08.343499899 CET1.1.1.1192.168.2.60x5dd6No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:10.211791992 CET1.1.1.1192.168.2.60x72efNo error (0)yandex.ru5.255.255.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:10.211791992 CET1.1.1.1192.168.2.60x72efNo error (0)yandex.ru77.88.55.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:10.211791992 CET1.1.1.1192.168.2.60x72efNo error (0)yandex.ru77.88.44.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.431265116 CET1.1.1.1192.168.2.60x745bNo error (0)cs.yellowblue.io99.81.54.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.431265116 CET1.1.1.1192.168.2.60x745bNo error (0)cs.yellowblue.io54.72.158.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.431265116 CET1.1.1.1192.168.2.60x745bNo error (0)cs.yellowblue.io52.49.52.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.431265116 CET1.1.1.1192.168.2.60x745bNo error (0)cs.yellowblue.io52.208.141.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.431265116 CET1.1.1.1192.168.2.60x745bNo error (0)cs.yellowblue.io3.253.201.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:13.431265116 CET1.1.1.1192.168.2.60x745bNo error (0)cs.yellowblue.io52.50.147.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.395863056 CET1.1.1.1192.168.2.60x33cfNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.395863056 CET1.1.1.1192.168.2.60x33cfNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.395863056 CET1.1.1.1192.168.2.60x33cfNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.395863056 CET1.1.1.1192.168.2.60x33cfNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.395863056 CET1.1.1.1192.168.2.60x33cfNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.396105051 CET1.1.1.1192.168.2.60xc969No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com212.129.3.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com51.158.29.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com212.83.160.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com212.129.3.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com51.158.28.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com51.158.29.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com51.15.145.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com51.15.145.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.821455956 CET1.1.1.1192.168.2.60x217fNo error (0)kvt.sddan.com51.158.28.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io52.16.53.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io54.155.111.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io54.246.188.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io52.17.238.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io54.171.185.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io52.16.65.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.960433960 CET1.1.1.1192.168.2.60x74afNo error (0)match.prod.bidr.io34.246.139.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:14.972949028 CET1.1.1.1192.168.2.60xbe03No error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.056039095 CET1.1.1.1192.168.2.60x9f64No error (0)ssum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.056039095 CET1.1.1.1192.168.2.60x9f64No error (0)ssum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.056368113 CET1.1.1.1192.168.2.60xecbaNo error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.125264883 CET1.1.1.1192.168.2.60x195aNo error (0)www.tns-counter.ru194.226.130.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.125264883 CET1.1.1.1192.168.2.60x195aNo error (0)www.tns-counter.ru194.226.130.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.125264883 CET1.1.1.1192.168.2.60x195aNo error (0)www.tns-counter.ru194.226.130.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:18.125264883 CET1.1.1.1192.168.2.60x195aNo error (0)www.tns-counter.ru194.226.130.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.217824936 CET1.1.1.1192.168.2.60x3505No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.217824936 CET1.1.1.1192.168.2.60x3505No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.217824936 CET1.1.1.1192.168.2.60x3505No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.217824936 CET1.1.1.1192.168.2.60x3505No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.217824936 CET1.1.1.1192.168.2.60x3505No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:20.221129894 CET1.1.1.1192.168.2.60x5073No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.628922939 CET1.1.1.1192.168.2.60x5c9fNo error (0)bcp.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630357027 CET1.1.1.1192.168.2.60x74aNo error (0)bcp.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630368948 CET1.1.1.1192.168.2.60x92eNo error (0)ad.mail.rur.mail.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630378962 CET1.1.1.1192.168.2.60x91dbNo error (0)bcp.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630388021 CET1.1.1.1192.168.2.60x198bNo error (0)ad.mail.rur.mail.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.630388021 CET1.1.1.1192.168.2.60x198bNo error (0)r.mail.ru95.163.41.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.631221056 CET1.1.1.1192.168.2.60x6bd7No error (0)ad.mail.rur.mail.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.631221056 CET1.1.1.1192.168.2.60x6bd7No error (0)r.mail.ru95.163.41.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:23.632081032 CET1.1.1.1192.168.2.60xa6c0No error (0)ad.mail.rur.mail.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.485578060 CET1.1.1.1192.168.2.60xe387No error (0)sync.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.776204109 CET1.1.1.1192.168.2.60x905aNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.776397943 CET1.1.1.1192.168.2.60xd5deNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.776397943 CET1.1.1.1192.168.2.60xd5deNo error (0)idaas6.cph.liveintent.com44.199.30.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.776397943 CET1.1.1.1192.168.2.60xd5deNo error (0)idaas6.cph.liveintent.com52.201.156.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:26.776397943 CET1.1.1.1192.168.2.60xd5deNo error (0)idaas6.cph.liveintent.com52.86.237.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:27.082113981 CET1.1.1.1192.168.2.60x91afNo error (0)yandex.ru77.88.44.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:27.082113981 CET1.1.1.1192.168.2.60x91afNo error (0)yandex.ru77.88.55.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:27.082113981 CET1.1.1.1192.168.2.60x91afNo error (0)yandex.ru5.255.255.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:28.757555962 CET1.1.1.1192.168.2.60xf47cNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:28.757555962 CET1.1.1.1192.168.2.60xf47cNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:28.761637926 CET1.1.1.1192.168.2.60x9a44No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.573724031 CET1.1.1.1192.168.2.60x470aNo error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.573740005 CET1.1.1.1192.168.2.60x6b80No error (0)ssum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.573740005 CET1.1.1.1192.168.2.60x6b80No error (0)ssum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.234.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.170.198.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.171.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.4.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.208.203.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.574440956 CET1.1.1.1192.168.2.60x36bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.16.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.575419903 CET1.1.1.1192.168.2.60x782bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.575419903 CET1.1.1.1192.168.2.60x782bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.575419903 CET1.1.1.1192.168.2.60x782bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com51.158.29.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com51.15.145.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com212.129.3.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com212.129.3.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com51.158.29.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com51.158.28.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com212.83.160.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com51.15.145.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:29.576021910 CET1.1.1.1192.168.2.60xf612No error (0)kvt.sddan.com51.158.28.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:30.451581001 CET1.1.1.1192.168.2.60x75d9No error (0)cm-exchange.toast.com180.210.70.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:31.014472961 CET1.1.1.1192.168.2.60x99e3No error (0)www.tns-counter.ru194.226.130.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:31.014472961 CET1.1.1.1192.168.2.60x99e3No error (0)www.tns-counter.ru194.226.130.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:31.014472961 CET1.1.1.1192.168.2.60x99e3No error (0)www.tns-counter.ru194.226.130.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:31.014472961 CET1.1.1.1192.168.2.60x99e3No error (0)www.tns-counter.ru194.226.130.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:32.111073017 CET1.1.1.1192.168.2.60x6d8eNo error (0)cookies.andbeyond.media31.222.226.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772531986 CET1.1.1.1192.168.2.60x4feeNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772531986 CET1.1.1.1192.168.2.60x4feeNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com52.211.114.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com34.249.50.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com34.251.142.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com52.48.164.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com52.48.27.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com18.203.60.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com54.155.31.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:33.772655010 CET1.1.1.1192.168.2.60x6ffeNo error (0)euw-ice.360yield.com79.125.109.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:36.874097109 CET1.1.1.1192.168.2.60x8a27No error (0)metrics.biddertmz.com34.248.22.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:38.722460032 CET1.1.1.1192.168.2.60x8d77No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com54.94.182.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com64.58.232.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com69.169.86.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com64.58.232.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com69.169.85.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com216.46.185.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:41.112576008 CET1.1.1.1192.168.2.60x9470No error (0)global.ib-ibi.com216.46.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.345366955 CET1.1.1.1192.168.2.60xb868No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.345366955 CET1.1.1.1192.168.2.60xb868No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.345366955 CET1.1.1.1192.168.2.60xb868No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.346899033 CET1.1.1.1192.168.2.60x3fcfNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.346899033 CET1.1.1.1192.168.2.60x3fcfNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.346899033 CET1.1.1.1192.168.2.60x3fcfNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:42.623783112 CET1.1.1.1192.168.2.60xe7eaNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net54.72.67.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net52.18.153.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net54.194.120.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net52.48.130.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net52.48.168.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net34.251.18.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net54.170.33.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:44.229386091 CET1.1.1.1192.168.2.60x19c4No error (0)sync.crwdcntrl.net34.252.147.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.708828926 CET1.1.1.1192.168.2.60x84c3No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.882167101 CET1.1.1.1192.168.2.60x611fNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.882899046 CET1.1.1.1192.168.2.60xe46cNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.917516947 CET1.1.1.1192.168.2.60x9c96No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.917516947 CET1.1.1.1192.168.2.60x9c96No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.917516947 CET1.1.1.1192.168.2.60x9c96No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.917516947 CET1.1.1.1192.168.2.60x9c96No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:46.917516947 CET1.1.1.1192.168.2.60x9c96No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:47.053546906 CET1.1.1.1192.168.2.60x95dfNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:47.053546906 CET1.1.1.1192.168.2.60x95dfNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:47.054282904 CET1.1.1.1192.168.2.60x55f4No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.786828995 CET1.1.1.1192.168.2.60xa7a0No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com216.46.185.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com64.58.232.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com69.169.85.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com54.94.182.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com216.46.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com64.58.232.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:48.809247017 CET1.1.1.1192.168.2.60x4723No error (0)global.ib-ibi.com69.169.86.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)m.ib-ibi.com69.169.85.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)m.ib-ibi.com216.46.185.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)m.ib-ibi.com216.46.185.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)m.ib-ibi.com64.58.232.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)m.ib-ibi.com64.58.232.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924124956 CET1.1.1.1192.168.2.60x8f45No error (0)m.ib-ibi.com69.169.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924267054 CET1.1.1.1192.168.2.60x8b3eNo error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)m.ib-ibi.com216.46.185.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)m.ib-ibi.com69.169.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)m.ib-ibi.com64.58.232.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)m.ib-ibi.com64.58.232.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)m.ib-ibi.com69.169.85.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.924674988 CET1.1.1.1192.168.2.60x27a6No error (0)m.ib-ibi.com216.46.185.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:50.926496983 CET1.1.1.1192.168.2.60x3a7cNo error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.249269009 CET1.1.1.1192.168.2.60xd909No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.249641895 CET1.1.1.1192.168.2.60x3d3No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.249641895 CET1.1.1.1192.168.2.60x3d3No error (0)cdn.w55c.net52.58.45.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.249641895 CET1.1.1.1192.168.2.60x3d3No error (0)cdn.w55c.net18.184.32.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.249641895 CET1.1.1.1192.168.2.60x3d3No error (0)cdn.w55c.net52.58.41.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:54.249641895 CET1.1.1.1192.168.2.60x3d3No error (0)cdn.w55c.net18.158.40.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:55.334001064 CET1.1.1.1192.168.2.60x6192No error (0)bid.missena.io34.160.88.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.271332026 CET1.1.1.1192.168.2.60x88ebNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.271343946 CET1.1.1.1192.168.2.60x61ddNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.271343946 CET1.1.1.1192.168.2.60x61ddNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.271343946 CET1.1.1.1192.168.2.60x61ddNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.271343946 CET1.1.1.1192.168.2.60x61ddNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:58.271343946 CET1.1.1.1192.168.2.60x61ddNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com52.55.107.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com34.232.133.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com34.196.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com34.227.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com3.224.216.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com3.214.181.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com18.215.193.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:20:59.556566954 CET1.1.1.1192.168.2.60x8dc9No error (0)sync.ipredictive.com3.218.135.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:03.230552912 CET1.1.1.1192.168.2.60xdfbfNo error (0)jelly.mdhv.io216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:03.230552912 CET1.1.1.1192.168.2.60xdfbfNo error (0)jelly.mdhv.io216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:03.230552912 CET1.1.1.1192.168.2.60xdfbfNo error (0)jelly.mdhv.io216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:03.230552912 CET1.1.1.1192.168.2.60xdfbfNo error (0)jelly.mdhv.io216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:06.299455881 CET1.1.1.1192.168.2.60xef2No error (0)s.ad.smaato.net13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:06.299455881 CET1.1.1.1192.168.2.60xef2No error (0)s.ad.smaato.net13.32.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:06.299455881 CET1.1.1.1192.168.2.60xef2No error (0)s.ad.smaato.net13.32.27.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:06.299455881 CET1.1.1.1192.168.2.60xef2No error (0)s.ad.smaato.net13.32.27.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:08.960988045 CET1.1.1.1192.168.2.60xd81fNo error (0)redirect.frontend.weborama.fr35.190.24.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com23.111.200.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com23.111.200.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com88.212.252.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com88.212.252.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:10.938754082 CET1.1.1.1192.168.2.60xaeb0No error (0)lbs-ru1.ads.betweendigital.com188.42.29.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com23.111.200.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com88.212.252.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com88.212.252.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com23.111.200.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:13.674098015 CET1.1.1.1192.168.2.60x6793No error (0)lbs-ru1.ads.betweendigital.com188.42.29.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.622025967 CET1.1.1.1192.168.2.60x8c32No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.622025967 CET1.1.1.1192.168.2.60x8c32No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.622025967 CET1.1.1.1192.168.2.60x8c32No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.622025967 CET1.1.1.1192.168.2.60x8c32No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.622025967 CET1.1.1.1192.168.2.60x8c32No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Nov 14, 2024 18:21:20.623897076 CET1.1.1.1192.168.2.60x1ff1No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.64971140.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 50 76 4b 2f 76 72 59 79 6b 32 6a 4f 52 52 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 36 36 65 63 30 36 63 30 36 38 36 31 63 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: CPvK/vrYyk2jORR6.1Context: 2c66ec06c06861c8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 50 76 4b 2f 76 72 59 79 6b 32 6a 4f 52 52 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 36 36 65 63 30 36 63 30 36 38 36 31 63 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 41 46 6d 38 79 72 58 7a 41 31 74 64 6f 56 65 48 54 4d 4c 67 43 4f 77 70 74 37 38 39 77 68 2f 64 58 54 51 58 38 6e 44 79 2f 35 66 2f 58 77 6a 4b 4f 49 64 77 70 44 41 4b 71 38 61 48 6c 74 72 37 74 76 6d 72 46 35 37 31 6e 39 6c 73 66 55 37 49 61 37 57 59 68 4f 49 66 48 33 2f 72 43 70 62 68 6d 59 39 74 37 79 67 57 50 41 70 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: CPvK/vrYyk2jORR6.2Context: 2c66ec06c06861c8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfAFm8yrXzA1tdoVeHTMLgCOwpt789wh/dXTQX8nDy/5f/XwjKOIdwpDAKq8aHltr7tvmrF571n9lsfU7Ia7WYhOIfH3/rCpbhmY9t7ygWPApc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 50 76 4b 2f 76 72 59 79 6b 32 6a 4f 52 52 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 36 36 65 63 30 36 63 30 36 38 36 31 63 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: CPvK/vrYyk2jORR6.3Context: 2c66ec06c06861c8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 30 4c 31 32 35 69 2b 31 6b 43 7a 49 41 36 38 49 72 56 2f 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: G0L125i+1kCzIA68IrV/bg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.64971313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:13 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 13 Nov 2024 03:39:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DD0394CDDBD898"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 406a0d50-a01e-0002-58e4-355074000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171813Z-16547b76f7f67wxlhC1DFWah9w0000000kw000000000ns25
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:13 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:13 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:14 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.64972013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 289c86fb-001e-0066-7f0d-36561e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171815Z-1749fc9bdbdjgplnhC1DFWhrks00000002kg00000000t9nv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171815Z-16547b76f7fcjqqhhC1DFWrrrc0000000ku000000000x2fa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6c84f393-101e-007a-65a5-36047e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171815Z-16547b76f7fcjqqhhC1DFWrrrc0000000m00000000004038
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5192.168.2.64972113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 537f77db-e01e-0085-2863-35c311000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171815Z-r178fb8d765tq2dphC1DFW278s00000002q000000000g8ns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6192.168.2.64972213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171815Z-16547b76f7f2g4rlhC1DFWnx880000000kx0000000007u28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:15 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7192.168.2.64972513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ee786005-101e-0065-140e-2d4088000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171816Z-16547b76f7fcjqqhhC1DFWrrrc0000000ky000000000dk5r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8192.168.2.64972613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 093990f7-401e-0048-6d75-360409000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171816Z-r178fb8d765mr9nqhC1DFWs8m8000000011g00000000gfpe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9192.168.2.64972813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171816Z-16547b76f7fcrtpchC1DFW52e80000000kw000000000xbnb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        10192.168.2.64972913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a2886317-b01e-00ab-6c01-2ddafd000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171816Z-16547b76f7fr4g8xhC1DFW9cqc0000000k4g00000000dd9w
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        11192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fa88b3fb-501e-0064-3f39-361f54000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171816Z-1749fc9bdbdgs9sshC1DFWt6ws00000002y000000000dh8r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        12192.168.2.64973040.126.31.67443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4742
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 14 Nov 2024 17:17:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-route-info: C558_SN1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 530a3669-99ee-4ba7-972a-cd9a9f075551
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002FA80 V: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 10197
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        13192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bf72ccbe-301e-001f-25a0-34aa3a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171817Z-r178fb8d765th6bkhC1DFWr7h000000002zg000000008p47
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        14192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 30929569-101e-008d-79ff-2c92e5000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171817Z-16547b76f7fnlcwwhC1DFWz6gw0000000m0g00000000neht
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        15192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: def873b9-d01e-0065-46f7-2cb77a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171817Z-16547b76f7fwvr5dhC1DFW2c940000000kxg00000000440x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        16192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 636fa6f6-501e-0078-3aa7-3406cf000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171817Z-r178fb8d7657w5c5hC1DFW5ngg00000002x000000000gky6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        17192.168.2.64973140.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 72 74 58 63 75 76 4d 4a 30 4f 36 32 36 37 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 61 31 63 35 37 30 63 35 34 64 65 32 38 37 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: zrtXcuvMJ0O6267F.1Context: 3a1c570c54de287c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 72 74 58 63 75 76 4d 4a 30 4f 36 32 36 37 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 61 31 63 35 37 30 63 35 34 64 65 32 38 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 41 46 6d 38 79 72 58 7a 41 31 74 64 6f 56 65 48 54 4d 4c 67 43 4f 77 70 74 37 38 39 77 68 2f 64 58 54 51 58 38 6e 44 79 2f 35 66 2f 58 77 6a 4b 4f 49 64 77 70 44 41 4b 71 38 61 48 6c 74 72 37 74 76 6d 72 46 35 37 31 6e 39 6c 73 66 55 37 49 61 37 57 59 68 4f 49 66 48 33 2f 72 43 70 62 68 6d 59 39 74 37 79 67 57 50 41 70 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: zrtXcuvMJ0O6267F.2Context: 3a1c570c54de287c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfAFm8yrXzA1tdoVeHTMLgCOwpt789wh/dXTQX8nDy/5f/XwjKOIdwpDAKq8aHltr7tvmrF571n9lsfU7Ia7WYhOIfH3/rCpbhmY9t7ygWPApc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 72 74 58 63 75 76 4d 4a 30 4f 36 32 36 37 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 61 31 63 35 37 30 63 35 34 64 65 32 38 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: zrtXcuvMJ0O6267F.3Context: 3a1c570c54de287c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 42 7a 44 70 58 70 42 37 30 32 4a 42 76 43 5a 7a 58 61 49 6f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: yBzDpXpB702JBvCZzXaIow.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        18192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:17 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2e71ae26-601e-0097-6701-2df33a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171817Z-16547b76f7fm7xw6hC1DFW5px40000000ktg00000000ruay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        19192.168.2.64973813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171818Z-16547b76f7fxdzxghC1DFWmf7n0000000m0g00000000mftk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        20192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 99102dbc-c01e-0066-43c1-2ca1ec000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171818Z-16547b76f7f67wxlhC1DFWah9w0000000m00000000003seh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        21192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0b41d791-c01e-0079-140b-36e51a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171819Z-1749fc9bdbdlfqrwhC1DFWmyg800000000sg00000000uqkx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        22192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171819Z-16547b76f7f7scqbhC1DFW0m5w0000000ktg00000000d97a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        23192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 94736f86-d01e-0082-21a1-34e489000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171819Z-r178fb8d765th6bkhC1DFWr7h0000000030g0000000043fx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        24192.168.2.64974513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e9ec46b7-301e-0099-3c15-366683000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171819Z-1749fc9bdbdjjp8thC1DFWye6g00000002p000000000uaa1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        25192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 849cffad-401e-008c-4c40-3686c2000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171819Z-16547b76f7fj5p7mhC1DFWf8w40000000kxg00000000ze85
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        26192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ec03aeec-b01e-005c-7ba1-344c66000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171820Z-r178fb8d765th6bkhC1DFWr7h000000002tg000000010tfy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        27192.168.2.64974713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 41a7f78c-b01e-0097-2b78-354f33000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171820Z-r178fb8d765dbpv9hC1DFWma7000000001800000000034n8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        28192.168.2.64974813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171819Z-16547b76f7fvllnfhC1DFWxkg80000000m2g000000001nd0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        29192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0b5463f6-c01e-0079-5011-36e51a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171820Z-1749fc9bdbdht5mthC1DFWph9000000002v000000000nz36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        30192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9b652b0c-201e-006e-3706-36bbe3000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171821Z-1749fc9bdbdhnf7rhC1DFWgd0n00000002y0000000003hfz
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        31192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: aa5efcfd-901e-0029-1aa0-34274a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171822Z-1749fc9bdbdhnf7rhC1DFWgd0n00000002u000000000h7te
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        32192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171821Z-16547b76f7fw2955hC1DFWsptc00000000qg0000000008ne
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        33192.168.2.64975413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2361c5fe-901e-0064-45f6-2ce8a6000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171821Z-16547b76f7fmbrhqhC1DFWkds80000000kvg00000000zm11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        34192.168.2.64975713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7cdefebb-b01e-0070-2ca7-341cc0000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171821Z-r178fb8d765skzg4hC1DFW090c000000010000000000nzd6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        35192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171822Z-16547b76f7f7lhvnhC1DFWa2k00000000kw000000000at38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        36192.168.2.64975913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171822Z-16547b76f7f8dwtrhC1DFWd1zn0000000m0g00000000ksmy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        37192.168.2.64976013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171822Z-16547b76f7ftdm8dhC1DFWs13g0000000kw000000000p3y6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        38192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 727f6f8e-501e-00a3-513c-36c0f2000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171822Z-1749fc9bdbdpg69chC1DFWhecg00000002mg00000000qs94
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        39192.168.2.6497624.245.163.56443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1tgTzd23Ag4XRed&MD=98hmB5uB HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MS-CorrelationId: 1824cb18-9524-4d08-80cb-0e027390f918
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MS-RequestId: 70009b84-8d25-48dd-a454-e6aee1430d67
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MS-CV: u8vUrPcT8kGXk7a5.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        40192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7a7e882b-d01e-002b-49aa-3625fb000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171822Z-16547b76f7fcrtpchC1DFW52e80000000kx000000000s9gh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        41192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2d611ff0-901e-002a-3d01-2d7a27000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171823Z-16547b76f7fwvr5dhC1DFW2c940000000kx00000000067pg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        42192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fce7b0bb-601e-0050-294b-352c9c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171823Z-1749fc9bdbdns7kfhC1DFWb6c4000000030g00000000317y
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        43192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 510f0f50-601e-0050-05a5-342c9c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171823Z-1749fc9bdbdnkwnnhC1DFWud0400000002r000000000kq0k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        44192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171823Z-16547b76f7fk9g8vhC1DFW825400000000w000000000cf8p
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        45192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 79c751c3-501e-0078-3aa2-3406cf000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171823Z-1749fc9bdbdht5mthC1DFWph9000000002t000000000vs2n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        46192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171823Z-16547b76f7fcjqqhhC1DFWrrrc0000000kwg00000000kkkf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        47192.168.2.64977113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 09d319c7-501e-008c-1e01-36cd39000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171824Z-r178fb8d7657w5c5hC1DFW5ngg00000002w000000000nveb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        48192.168.2.64977213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4e6a8ad7-601e-000d-69a9-362618000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171824Z-16547b76f7f76p6chC1DFWctqw0000000m2g00000000bay7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        49192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 28a3e358-d01e-0065-18ab-34b77a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171824Z-r178fb8d765hbcjvhC1DFW50zc00000002sg00000000sxmr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        50192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4f50471b-101e-0079-73af-365913000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171824Z-16547b76f7f8dwtrhC1DFWd1zn0000000m400000000048d6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        51192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 81840efa-e01e-0085-3c5a-32c311000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171824Z-16547b76f7f7lhvnhC1DFWa2k00000000kug00000000hrzt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        52192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5c6ed660-e01e-0020-5408-36de90000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171824Z-1749fc9bdbdqhv2phC1DFWvd3000000002tg00000000cw61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        53192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9bcf342d-701e-0098-18aa-36395f000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171825Z-1749fc9bdbdcm45lhC1DFWeab800000002q000000000drks
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        54192.168.2.64977813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 02e40e2a-001e-00a2-7a2b-36d4d5000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171825Z-16547b76f7fr4g8xhC1DFW9cqc0000000k4000000000f37m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        55192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5c60c0f5-901e-0067-06a2-34b5cb000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171825Z-1749fc9bdbdjjp8thC1DFWye6g00000002sg00000000du83
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        56192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: aa86c2cb-a01e-0021-1ba3-34814c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-1749fc9bdbdjjp8thC1DFWye6g00000002t000000000c4uw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        57192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:25 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d8b4455b-a01e-0002-69a6-345074000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-r178fb8d765w8fzdhC1DFW8ep400000002qg00000000rhr1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        58192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f716b4a5-801e-008c-7dac-347130000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-r178fb8d765z89v7hC1DFW0kvw00000002mg00000000trgr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        59192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-16547b76f7f7scqbhC1DFW0m5w0000000kr000000000sqge
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        60192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a5c21d46-701e-0050-7ca1-346767000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-1749fc9bdbd85qw2hC1DFW157000000002y000000000dt36
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        61192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-16547b76f7fj897nhC1DFWdwq40000000kug00000000ax6a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        62192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 52d88e03-c01e-007a-7b0b-2db877000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171826Z-16547b76f7f4k79zhC1DFWu9y00000000ky000000000p9nd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        63192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d2524e31-e01e-0052-0da7-34d9df000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171827Z-r178fb8d765kzgrxhC1DFWrsuc00000002q000000000fkfk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        64192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: dcb3d461-101e-000b-6d69-355e5c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171827Z-1749fc9bdbd85qw2hC1DFW157000000002v000000000qsp9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        65192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e8b169fe-001e-008d-0840-36d91e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171827Z-1749fc9bdbdht5mthC1DFWph9000000002yg000000007yu4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        66192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 806b7f82-201e-0003-669a-36f85a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171827Z-16547b76f7f7rtshhC1DFWrtqn0000000kyg00000000hr9m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        67192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2f2a95d3-901e-00ac-5b08-2cb69e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171827Z-16547b76f7fx6rhxhC1DFW76kg0000000kt0000000010hv2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        68192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6b1971c7-b01e-0053-1140-36cdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171828Z-16547b76f7fxdzxghC1DFWmf7n0000000kxg00000000zmpq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        69192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: da73b1ea-a01e-0070-5573-35573b000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171828Z-1749fc9bdbd64qfzhC1DFW3wgw00000000wg000000005c52
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        70192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8514c3eb-001e-0082-0ba0-345880000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171828Z-1749fc9bdbdjgplnhC1DFWhrks00000002rg000000009s9n
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        71192.168.2.64979613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ff05c3d8-901e-0016-6f40-36efe9000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171828Z-1749fc9bdbdcm45lhC1DFWeab800000002r000000000bv3r
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        72192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d36f9d12-a01e-0021-5eaf-36814c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171828Z-16547b76f7fx6rhxhC1DFW76kg0000000kzg000000005t17
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        73192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:28 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171829Z-16547b76f7f7lhvnhC1DFWa2k00000000kr00000000113vk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        74192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ff96e4fc-901e-00ac-66a2-34b69e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171829Z-1749fc9bdbdns7kfhC1DFWb6c400000002wg00000000fqpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        75192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fa98855d-501e-0064-4540-361f54000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171829Z-16547b76f7fvllnfhC1DFWxkg80000000m20000000003vu3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        76192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 96cf3c30-101e-008d-3e69-3592e5000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171829Z-1749fc9bdbdgs9sshC1DFWt6ws000000030g000000004cqc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        77192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bf27f234-e01e-003c-2019-36c70b000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171829Z-r178fb8d7656shmjhC1DFWu5kw00000002t000000000rrv9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        78192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:29 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 46cd4d21-b01e-0097-7b90-364f33000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171829Z-16547b76f7f9bs6dhC1DFWt3rg0000000kv000000000spb5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        79192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d9801747-c01e-0049-456f-35ac27000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171830Z-1749fc9bdbdr6qwphC1DFW0nv400000002z0000000007rwg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        80192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0f1e6d84-801e-007b-5baf-36e7ab000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171830Z-1749fc9bdbdwv5sghC1DFWm75000000000gg000000003wk9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        81192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 11343522-e01e-0085-0240-36c311000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171830Z-16547b76f7f7scqbhC1DFW0m5w0000000krg00000000qecf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        82192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:30 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6b197b28-b01e-0053-7540-36cdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171830Z-1749fc9bdbdht5mthC1DFWph9000000002v000000000nzmb
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        83192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171831Z-16547b76f7fdtmzhhC1DFW6zhc00000007q0000000011gs4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        84192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 659aa3e6-801e-008f-64d2-2c2c5d000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171831Z-16547b76f7fmbrhqhC1DFWkds80000000m20000000004gf1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        85192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171831Z-16547b76f7fw2955hC1DFWsptc00000000ng00000000a79q
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        86192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: faeecedf-001e-0034-1179-36dd04000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171831Z-r178fb8d765mr9nqhC1DFWs8m8000000010000000000pwnq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        87192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bf771d7d-301e-001f-16a1-34aa3a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171831Z-r178fb8d765mr9nqhC1DFWs8m800000000yg00000000x5ps
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        88192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 931c766e-f01e-0099-5ba8-349171000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171832Z-1749fc9bdbd4dqj6hC1DFWr4n400000002tg00000000my2z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        89192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b51813c1-401e-002a-5f12-32c62e000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171832Z-16547b76f7flf9g6hC1DFWmcx800000009e000000000n8e6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        90192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d5f81faf-001e-0017-2ed2-2c0c3c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171832Z-16547b76f7f775p5hC1DFWzdvn0000000kw000000000p5vq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        91192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3caab57d-601e-005c-6cd2-2cf06f000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171832Z-16547b76f7fknvdnhC1DFWxnys0000000kxg00000000qycm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        92192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 43524f19-601e-003e-07d2-2c3248000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171833Z-16547b76f7f4k79zhC1DFWu9y00000000kvg00000000zfmr
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        93192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 20fb2c0e-901e-0029-5aa7-36274a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171833Z-1749fc9bdbdwv5sghC1DFWm75000000000eg000000003xqg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        94192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6b9ee1ab-f01e-0071-4fa1-34431c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171833Z-1749fc9bdbdqhv2phC1DFWvd3000000002qg00000000n542
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        95192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 138d657c-101e-0034-4308-3696ff000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171833Z-1749fc9bdbdlzhmchC1DFWe68s00000002qg00000000dmcq
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        96192.168.2.64986640.113.110.67443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 70 37 54 72 71 62 75 51 6b 4b 72 41 70 33 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 37 66 64 33 33 62 61 64 36 32 63 32 64 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: Sp7TrqbuQkKrAp3l.1Context: b27fd33bad62c2d3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 70 37 54 72 71 62 75 51 6b 4b 72 41 70 33 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 37 66 64 33 33 62 61 64 36 32 63 32 64 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 41 46 6d 38 79 72 58 7a 41 31 74 64 6f 56 65 48 54 4d 4c 67 43 4f 77 70 74 37 38 39 77 68 2f 64 58 54 51 58 38 6e 44 79 2f 35 66 2f 58 77 6a 4b 4f 49 64 77 70 44 41 4b 71 38 61 48 6c 74 72 37 74 76 6d 72 46 35 37 31 6e 39 6c 73 66 55 37 49 61 37 57 59 68 4f 49 66 48 33 2f 72 43 70 62 68 6d 59 39 74 37 79 67 57 50 41 70 63
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Sp7TrqbuQkKrAp3l.2Context: b27fd33bad62c2d3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfAFm8yrXzA1tdoVeHTMLgCOwpt789wh/dXTQX8nDy/5f/XwjKOIdwpDAKq8aHltr7tvmrF571n9lsfU7Ia7WYhOIfH3/rCpbhmY9t7ygWPApc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 70 37 54 72 71 62 75 51 6b 4b 72 41 70 33 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 37 66 64 33 33 62 61 64 36 32 63 32 64 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Sp7TrqbuQkKrAp3l.3Context: b27fd33bad62c2d3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 50 48 69 32 34 72 7a 79 6b 6d 55 6d 58 32 2b 72 56 61 34 7a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: UPHi24rzykmUmX2+rVa4zg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        97192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 40dd3742-a01e-0002-350c-365074000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171833Z-1749fc9bdbdwv5sghC1DFWm75000000000fg000000003zu3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        98192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 76271b94-301e-003f-3d00-36266f000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171833Z-1749fc9bdbd64qfzhC1DFW3wgw00000000r00000000054e5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        99192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 93dd010c-d01e-0014-6aab-36ed58000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171834Z-16547b76f7fcjqqhhC1DFWrrrc0000000kug00000000vuhg
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        100192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 18f2d69b-e01e-0003-44a1-340fa8000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171834Z-r178fb8d7652w4wkhC1DFW0d7w00000002tg00000000beux
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        101192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 22a3ed20-101e-005a-80a7-36882b000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171834Z-1749fc9bdbdlzhmchC1DFWe68s00000002u0000000000cz7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        102192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a8f5521d-f01e-003f-49a0-34d19d000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171834Z-r178fb8d765tllwdhC1DFWaz84000000031g000000001p7z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        103192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171834Z-16547b76f7fxdzxghC1DFWmf7n0000000m2g00000000aw9a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        104192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fb45f2b4-401e-0016-3630-3653e0000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171835Z-1749fc9bdbdr6qwphC1DFW0nv400000003000000000057xh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        105192.168.2.64987813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ad01162d-901e-0064-5fc3-2ce8a6000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171835Z-16547b76f7f4k79zhC1DFWu9y00000000kv0000000012nm0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        106192.168.2.64987913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8fcaa1bb-301e-006e-11d2-2cf018000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171835Z-16547b76f7fr28cchC1DFWnuws0000000ky000000000xuvk
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        107192.168.2.64988013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a35c742a-a01e-000d-06a1-34d1ea000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171835Z-r178fb8d765n474shC1DFWge7g00000002xg0000000046bh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        108192.168.2.64988113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 157887d5-b01e-0084-44d2-2cd736000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171835Z-16547b76f7fk9g8vhC1DFW825400000000y00000000031ts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        109192.168.2.64988213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:35 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 41787d00-e01e-0052-4210-36d9df000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-1749fc9bdbddsfp5hC1DFWz2ng00000000q000000000a1qx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        110192.168.2.64988313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3018dbe1-101e-008d-70d2-2c92e5000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-16547b76f7fx6rhxhC1DFW76kg0000000kz0000000007mch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        111192.168.2.64988513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6b066b3e-f01e-0099-6d09-369171000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-1749fc9bdbdxm7w9hC1DFWy1k400000000p000000000166d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        112192.168.2.64988413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-16547b76f7ftdm8dhC1DFWs13g0000000m00000000002p0f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        113192.168.2.64988613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-16547b76f7fnlcwwhC1DFWz6gw0000000m0g00000000nfy1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        114192.168.2.64988713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 510f214b-601e-0050-22a5-342c9c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-1749fc9bdbdlzhmchC1DFWe68s00000002rg00000000a624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        115192.168.2.64988813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:36 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171836Z-16547b76f7flf9g6hC1DFWmcx800000009kg0000000018k2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        116192.168.2.64988913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c1e4e4b9-601e-0032-2708-36eebb000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171837Z-r178fb8d7656shmjhC1DFWu5kw00000002ug00000000h2dv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        117192.168.2.64989013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ba5a1fbd-801e-007b-0816-36e7ab000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171837Z-r178fb8d765bflfthC1DFWuy9n00000002ug00000000rfuw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        118192.168.2.64989113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ff648744-f01e-0096-2ca0-3410ef000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171837Z-r178fb8d765kzgrxhC1DFWrsuc00000002rg00000000am6z
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        119192.168.2.64989213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9fe5a23c-201e-0051-74ab-367340000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171837Z-16547b76f7fdtmzhhC1DFW6zhc00000007tg00000000m33e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        120192.168.2.64989313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fadf1528-a01e-001e-72d2-2c49ef000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171837Z-16547b76f7fmbrhqhC1DFWkds80000000kxg00000000rqgd
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        121192.168.2.64989413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:37 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1deecc73-401e-0029-32d2-2c9b43000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171837Z-16547b76f7fkcrm9hC1DFWxdag0000000kxg000000012tm0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        122192.168.2.64989513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 14de8335-b01e-003e-77d2-2c8e41000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171838Z-16547b76f7fdtmzhhC1DFW6zhc00000007t000000000n2h9
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        123192.168.2.64989613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 61349519-801e-008f-3bad-342c5d000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171838Z-r178fb8d7657w5c5hC1DFW5ngg00000002z0000000009shh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124192.168.2.64989713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6266d644-901e-0083-0e09-2cbb55000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171838Z-16547b76f7flf9g6hC1DFWmcx800000009bg000000011458
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        125192.168.2.64989813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1425
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8f5c374f-101e-0046-61d2-2c91b0000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171838Z-16547b76f7f2g4rlhC1DFWnx880000000kx0000000007vx2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        126192.168.2.64989913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9bdc8c39-b01e-003d-1ed2-2cd32c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171838Z-16547b76f7fp6mhthC1DFWrggn0000000m2g00000000ba4k
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        127192.168.2.64990013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:38 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3018e20c-101e-008d-17d2-2c92e5000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171839Z-16547b76f7fcjqqhhC1DFWrrrc0000000kzg000000005x9v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        128192.168.2.64990113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: acce49d0-801e-0048-17a3-34f3fb000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171839Z-r178fb8d765bflfthC1DFWuy9n00000002yg00000000bcme
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        129192.168.2.64990213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171839Z-16547b76f7fj897nhC1DFWdwq40000000kwg000000001252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        130192.168.2.64990313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f826ff35-b01e-00ab-80a6-34dafd000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171839Z-1749fc9bdbdlzhmchC1DFWe68s00000002mg00000000ntxe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        131192.168.2.64990413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:39 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e4621776-701e-0053-5181-353a0a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171840Z-1749fc9bdbdlfqrwhC1DFWmyg800000000t000000000s08u
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        132192.168.2.64990513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 16d49bac-201e-00aa-7816-323928000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171840Z-16547b76f7fp6mhthC1DFWrggn0000000kz000000000u7vv
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        133192.168.2.64990613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1407
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6faec6d6-f01e-001f-01af-315dc8000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171840Z-16547b76f7f76p6chC1DFWctqw0000000m1g00000000f891
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        134192.168.2.64990713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1370
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 10ff9760-701e-0097-272a-36b8c1000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171840Z-1749fc9bdbd2jxtthC1DFWfk5w00000002tg000000009qp2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        135192.168.2.64990813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 39844f80-f01e-005d-6708-3613ba000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171840Z-1749fc9bdbdnkwnnhC1DFWud0400000002w0000000001sw3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        136192.168.2.64990913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3d611ec8-e01e-0020-339c-36de90000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171841Z-r178fb8d765ccg2khC1DFW5ttc00000000e0000000009c99
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        137192.168.2.64991013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1406
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 81191f4a-001e-0014-6d45-365151000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171841Z-r178fb8d765ccg2khC1DFW5ttc00000000fg00000000a11e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        138192.168.2.64991113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1369
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 58834125-701e-0097-4aa0-34b8c1000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171841Z-r178fb8d7654njfdhC1DFWd04800000002ug0000000092df
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        139192.168.2.64991213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1414
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b169f515-401e-000a-47f8-354a7b000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171841Z-1749fc9bdbd9f5rdhC1DFWbers0000000300000000006tfm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        140192.168.2.64991313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1377
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d174a67d-801e-00a0-4878-352196000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171841Z-1749fc9bdbd4dqj6hC1DFWr4n400000002ug00000000f46v
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:41 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        141192.168.2.64991413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f624cabe-a01e-0053-01a5-348603000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171842Z-r178fb8d765skzg4hC1DFW090c0000000140000000004hk0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        142192.168.2.64991513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1d414214-201e-0003-4d32-2cf85a000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171842Z-16547b76f7fvllnfhC1DFWxkg80000000m20000000003wgw
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        143192.168.2.64991613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1409
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2835e611-701e-006f-10a8-34afc4000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171842Z-r178fb8d7652w4wkhC1DFW0d7w00000002w00000000036na
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        144192.168.2.64992013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 149ea2ad-201e-003f-48d2-2c6d94000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171842Z-16547b76f7fm7xw6hC1DFW5px40000000ksg00000000vb12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        145192.168.2.64992113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 295439a2-001e-0065-3ad2-2c0b73000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171842Z-16547b76f7f7rtshhC1DFWrtqn0000000ky000000000n1nh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        146192.168.2.64992213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:42 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1371
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5a9e749e-101e-000b-39d2-2c5e5c000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171843Z-16547b76f7fxdzxghC1DFWmf7n0000000m50000000000011
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        147192.168.2.64992313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8c9aa108-101e-0065-47c1-344088000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171843Z-r178fb8d7654njfdhC1DFWd04800000002vg000000004n5m
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        148192.168.2.64992513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5d91defa-d01e-00ad-0cd2-2ce942000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171843Z-16547b76f7fr28cchC1DFWnuws0000000kx0000000010zyf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        149192.168.2.64992413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 17:18:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 21330157-c01e-008e-78a5-347381000000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241114T171843Z-r178fb8d7654njfdhC1DFWd04800000002qg00000000nkn4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2024-11-14 17:18:43 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start time:12:18:05
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start date:14/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" /AUTOMATION -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x460000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File size:1'875'576 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:2A43FE7F9F699F7F53FEBC254F68F46D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start time:12:18:11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start date:14/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5CBB688-A1C2-4CF9-BF6B-A30A1D0E244B" "08E256B2-FA0D-43B6-B58F-DD51F198AEBD" "4392" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff75dbc0000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File size:710'048 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start time:12:18:38
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start date:14/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start time:12:18:40
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start date:14/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2312,i,16154433975582275591,11621670100190536258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start time:12:18:42
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Start date:14/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.diggita.it/story.php?title=Roma_Lavori_in_corso_-_Da_aRtn_24"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        No disassembly